Windows Analysis Report https://ad.atdmt.com/s/go;adv=37107;c.a=1378;p.a=07120037;a.a=1200137;qpb=1;cache=07137;?h=web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr

Overview

General Information

Sample URL: https://ad.atdmt.com/s/go;adv=37107;c.a=1378;p.a=07120037;a.a=1200137;qpb=1;cache=07137;?h=web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr
Analysis ID: 553326
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Antivirus detection for URL or domain
Yara detected HtmlPhish29
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
Found iframes
Connects to several IPs in different countries
No HTML title found
Form action URLs do not match main URL
HTML body contains low number of good links

Classification

AV Detection:

barindex
Antivirus detection for URL or domain
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 SlashNext: Label: Fake Login Page type: Phishing & Social Engineering

Phishing:

barindex
Phishing site detected (based on favicon image match)
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation Matcher: Template: microsoft matched with high similarity
Yara detected HtmlPhish10
Source: Yara match File source: 56203.1.pages.csv, type: HTML
Yara detected HtmlPhish29
Source: Yara match File source: 46832.0.pages.csv, type: HTML
Phishing site detected (based on logo template match)
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation Matcher: Template: microsoft matched
Phishing site detected (based on image similarity)
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation Matcher: Found strong image similarity, brand: Microsoft image: 46832.0.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
Found iframes
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: Iframe src: https://www.digiturk.com.tr
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: Iframe src: https://www.digiturk.com.tr
No HTML title found
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: HTML title missing
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: HTML title missing
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: HTML title missing
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: HTML title missing
Form action URLs do not match main URL
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Form action: https://login.microsoftonline.com/common/login web microsoftonline
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Form action: https://login.microsoftonline.com/common/login web microsoftonline
HTML body contains low number of good links
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Number of links: 0
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: Number of links: 0
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: Number of links: 0
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: Number of links: 0
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: No <meta name="author".. found
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: No <meta name="author".. found
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: No <meta name="author".. found
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: No <meta name="author".. found
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: No <meta name="copyright".. found
Source: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/user.app/settings/notification-4e0rr70db9ec/oauth2/_3TUE34aDfFZ4KFYPT2LS/redirecting_to_organisation HTTP Parser: No <meta name="copyright".. found
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: No <meta name="copyright".. found
Source: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176446-4e0rr70db9ec-2022-01-14/oauth2 HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\6732_1105215511\LICENSE.txt Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.3:49785 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.55.90.52:443 -> 192.168.2.3:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.224.96.85:443 -> 192.168.2.3:49998 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.224.96.85:443 -> 192.168.2.3:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.4:443 -> 192.168.2.3:49996 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.4:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.9:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.9:443 -> 192.168.2.3:50003 version: TLS 1.2

Networking:

barindex
Connects to several IPs in different countries
Source: unknown Network traffic detected: IP country count 11
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50110 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50035
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50042 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49937 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 50030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: Reporting and NEL.3.dr String found in binary or memory: coep_reporthttps://www.facebook.com/browser_reporting/?minimize=0 equals www.facebook.com (Facebook)
Source: Reporting and NEL.3.dr String found in binary or memory: coep_reporthttps://www.facebook.com/browser_reporting/?minimize=0\ equals www.facebook.com (Facebook)
Source: data_1.3.dr String found in binary or memory: https://www.facebook.com/tr/?id=331943930656155&ev=PageView&dl=https%3A%2F%2Fwww.digiturk.com.tr%2F&rl=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&if=true&ts=1642208850601&sw=1280&sh=1024&v=2.9.48&r=stable&ec=0&o=29&par[0]=%7B%22extractorID%22%3A%22209981624645844%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22product%22%2C%22offers%22%3A%7B%7D%7D%7D&par[1]=%7B%22extractorID%22%3A%22287618776642157%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D&it=1642208850255&coo=false&exp=p0&rqm=GET equals www.facebook.com (Facebook)
Source: Ruleset Data.1.dr String found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: Filtering Rules.1.dr, Ruleset Data.1.dr String found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
Source: Filtering Rules.1.dr String found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 30079Cache-Control: max-age=3600Content-Type: text/html; charset=utf-8Etag: "8fa0e411e73d4ba1d107a9b7dcfe9a6e32c9b380298053a7c60914032b9bed76"Last-Modified: Wed, 12 Jan 2022 07:51:24 GMTStrict-Transport-Security: max-age=31556926; includeSubDomains; preloadAccept-Ranges: bytesDate: Fri, 14 Jan 2022 16:07:24 GMTX-Served-By: cache-fra19125-FRAX-Cache: MISSX-Cache-Hits: 0X-Timer: S1642176444.955789,VS0,VE163Vary: x-fh-requested-host, accept-encoding
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: public, max-age=0, must-revalidatecontent-type: text/html; charset=utf-8date: Fri, 14 Jan 2022 16:07:30 GMTetag: 1604601453-sslx-nf-request-id: 01FSCNG3SAT79PH2BBP68EW2X9age: 0server: Netlifytransfer-encoding: chunked
Source: angular.js.1.dr String found in binary or memory: http://angularjs.org
Source: data_2.3.dr String found in binary or memory: http://cherne.net/brian/resources/jquery.hoverIntent.html
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/bundesliga2_ana_manset_agu2021.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/futbolsen_ana_manset_agu2021.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/internet6_kamp_ana_ksm2021.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/kaydet_izle_ana_dt_sub2021.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/kaydet_izle_ana_dt_sub2021.jpgA
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/tikla_kesfet2017.png
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HeadlineMain/tikla_kesfet2017.pngT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HomePageGateway/digiturk_internet_ana_yeni_ksm2021.
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/HomePageGateway/super_lig_agu2021.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/goodsam_oca2022_ex_ana.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/goodsam_oca2022_ex_ana.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/long_oca2022_ana_ex.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/long_oca2022_ana_ex.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/promising_oca2022_ana_ex.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/resident_oca2022_ex_ana.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/resident_oca2022_ex_ana.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/samuel_oca2022_ana_ex.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/samuel_oca2022_ana_ex.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/the-croods_oca2022_ana_ex.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/the-croods_oca2022_ana_ex.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/walker_oca2022_ex_ana.jpg
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/70/ThisMonth/walker_oca2022_ex_ana.jpgT
Source: data_1.3.dr String found in binary or memory: http://contentlibrary.digiturk.com.tr/Generic/71/HomePageGateway/digiturkte_bu_ay_oca2022.jpg
Source: data_2.3.dr String found in binary or memory: http://csp.yahoo.com/beacon/csp?src=generic
Source: angular.js.1.dr String found in binary or memory: http://errors.angularjs.org/1.6.4-local
Source: pnacl_public_x86_64_pnacl_sz_nexe.1.dr, pnacl_public_x86_64_pnacl_llc_nexe.1.dr String found in binary or memory: http://llvm.org/):
Source: data_2.3.dr String found in binary or memory: http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml
Source: mirroring_hangouts.js.1.dr String found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: data_2.3.dr String found in binary or memory: http://trc.taboola.com/p3p.xml
Source: mirroring_hangouts.js.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: mirroring_hangouts.js.1.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
Source: mirroring_hangouts.js.1.dr String found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://8832456.fls.doubleclick.net
Source: data_1.3.dr, Current Session.1.dr String found in binary or memory: https://8832456.fls.doubleclick.net/activityi;dc_pre=COm1m4DQsfUCFceShQod_eQDxw;src=8832456;type=inv
Source: data_1.3.dr String found in binary or memory: https://8832456.fls.doubleclick.net/activityi;src=8832456;type=invmedia;cat=digit004;ord=40035949662
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficc
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en-gb.min_-hjcgqx
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d
Source: Favicons.1.dr, data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90b
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_a6PeIgafSneuouox-qU5OA2.js
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_3
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpdisambiguation_76e08
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_6f5648a25cfbe8
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_472fa3a12b65cf387ccd.js
Source: data_1.3.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_472fa3a12b65cf387ccd.jsW
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr, manifest.json3.1.dr String found in binary or memory: https://accounts.google.com
Source: craw_window.js.1.dr String found in binary or memory: https://accounts.google.com/MergeSession
Source: data_1.3.dr String found in binary or memory: https://ad.360yield.com/match?publisher_dsp_id=38&external_user_id=k-K_1wz6NnmOLRIhRo7cfuL67sAXJBaCe
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://ad.360yield.com/ul_cb/match?publisher_dsp_id=38&external_user_id=k-K_1wz6NnmOLRIhRo7cfuL67sA
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://adservice.google.com
Source: data_1.3.dr String found in binary or memory: https://adservice.google.com/ddm/fls/z/dc_pre=COm1m4DQsfUCFceShQod_eQDxw;src=8832456;type=invmedia;c
Source: Current Session.1.dr String found in binary or memory: https://alacarte-design.ch
Source: data_2.3.dr String found in binary or memory: https://alacarte-design.ch/
Source: data_1.3.dr String found in binary or memory: https://alacarte-design.ch/);
Source: data_1.3.dr String found in binary or memory: https://alacarte-design.ch/);6X
Source: data_2.3.dr String found in binary or memory: https://alacarte-design.ch/X-Cache-Status:
Source: data_2.3.dr String found in binary or memory: https://alacarte-design.ch/auth01.php?client-request-id=eWF2dXouemFtYW5AZGlnaXR1cmsuY29tLnRy
Source: History.1.dr, History Provider Cache.1.dr String found in binary or memory: https://alacarte-design.ch/auth01.php?client-request-id=eWF2dXouemFtYW5AZGlnaXR1cmsuY29tLnRy#reporti
Source: Current Session.1.dr String found in binary or memory: https://alacarte-design.ch/wp-reporting.php
Source: History.1.dr, History Provider Cache.1.dr, Current Session.1.dr String found in binary or memory: https://alacarte-design.ch/wp-reporting.php#login.digiturk.com.tr/user/settings/notification/1642176
Source: History.1.dr, History Provider Cache.1.dr, Current Session.1.dr String found in binary or memory: https://alacarte-design.ch/wp-reporting.php#reporting.web.app/myweb32.web.app/user.app/settings/noti
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr, manifest.json3.1.dr String found in binary or memory: https://apis.google.com
Source: mirroring_common.js.1.dr String found in binary or memory: https://apis.google.com/js/client.js
Source: mirroring_common.js.1.dr String found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
Source: data_1.3.dr String found in binary or memory: https://cdn.dimml.io/dimml.js
Source: data_1.3.dr String found in binary or memory: https://cdn.dimml.io/static/02029b2f081d7dad8e786556608ac50bd8717996.js
Source: data_1.3.dr String found in binary or memory: https://cdn.dimml.io/static/02029b2f081d7dad8e786556608ac50bd8717996.jsN
Source: data_1.3.dr String found in binary or memory: https://cdn.dimml.io/static/8c4880dd962665f149ab01a5ba8386b73c442a96.js
Source: data_1.3.dr String found in binary or memory: https://cdn.dimml.io/static/8c4880dd962665f149ab01a5ba8386b73c442a96.jsdimml.baseDynamic=function()
Source: data_1.3.dr String found in binary or memory: https://cdn.netmera-web.com/worker_chrome.js?v=3.0.64
Source: data_1.3.dr String found in binary or memory: https://cdn.netmera-web.com/wsdkjs/D2URABn512V1EWkA3J7TuXZgpVKvoIuRfiqnzaG8zyTTWPpnwqvIik6_RGmzsi-l
Source: data_1.3.dr String found in binary or memory: https://cdn.taboola.com/libtrc/unip/1257960/tfa.js
Source: data_1.3.dr String found in binary or memory: https://cdn.taboola.com/libtrc/unip/1257960/tfa.jst
Source: data_1.3.dr String found in binary or memory: https://cdn.taboola.com/scripts/cds-pips.js
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.js
Source: data_1.3.dr String found in binary or memory: https://cdn.taboola.com/scripts/eid.jsGIF89a
Source: pnacl_public_x86_64_libcrt_platform_a.1.dr String found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
Source: pnacl_public_x86_64_libcrt_platform_a.1.dr String found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://clients2.google.com
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://clients2.google.com/cr/report
Source: manifest.json0.1.dr, manifest.json.1.dr, manifest.json3.1.dr String found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://clients2.googleusercontent.com
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://clients6.google.com
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://cm.g.doubleclick.net
Source: data_1.3.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_sc&google_ula=913071&google_hm=ay1rX0NsSzZO
Source: data_1.3.dr String found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smaato&google_hm=9b4ea0bf&google_redir=https%3A%2F%2Fs
Source: pnacl_public_x86_64_ld_nexe.1.dr String found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
Source: pnacl_public_x86_64_ld_nexe.1.dr String found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
Source: data_1.3.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: data_1.3.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js)
Source: data_1.3.dr String found in binary or memory: https://connect.facebook.net/signals/config/331943930656155?v=2.9.48&r=stable
Source: data_2.3.dr String found in binary or memory: https://console.brightmountainmedia.com:8443/sync?sid=0&uidMacro=%7BuserId%7D&sRedirect=https%3A%2F%
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://content-autofill.googleapis.com
Source: data_1.3.dr String found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRI1CdlAw1vXwDFbEgk
Source: data_1.3.dr String found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRIUCff0EFqQIL_mEgk
Source: data_1.3.dr String found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRIfCUu65wBl6WmYEgk
Source: manifest.json3.1.dr String found in binary or memory: https://content.googleapis.com
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/fatura_sub2021.png
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/header_internet_icon_ksm2021.png
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/header_internet_icon_ksm2021.pngIN
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/kredi_karti_sub2021.png
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/paketler_sub2021.png
Source: data_1.3.dr String found in binary or memory: https://contentlibrary.digiturk.com.tr/Generic/70/DigiMenu/wifi%20_mor_155x155.jpg
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://cotads.adscale.de/ads/pixel/1by1.png?uid=e1f1c755654a92cd4cdffe8bb41f96504bd13f9fdcd0f5a7128
Source: common.js.1.dr, mirroring_cast_streaming.js.1.dr String found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
Source: LICENSE.txt.1.dr String found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.1.dr String found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
Source: data_2.3.dr String found in binary or memory: https://csp.withgoogle.com/csp/gviz
Source: data_2.3.dr String found in binary or memory: https://csp.withgoogle.com/csp/gvizCross-Origin-Resource-Policy:
Source: data_2.3.dr, Reporting and NEL.3.dr String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gviz
Source: Reporting and NEL.3.dr String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gvizd
Source: History.1.dr, data_1.3.dr, History Provider Cache.1.dr String found in binary or memory: https://danslemonde.ru/rss.php?url=https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr
Source: data_1.3.dr String found in binary or memory: https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx?appnxsid=2667422976601119009
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://dis.criteo.com/dis/rtb/google/cookiematch.aspx?id=&google_ula=913071
Source: fd3493c4-0776-4472-bad2-4f11eb0d4628.tmp.3.dr, 01e395e0-b47a-488b-9368-f49e359b7df3.tmp.3.dr, 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://dns.google
Source: mirroring_common.js.1.dr String found in binary or memory: https://docs.google.com
Source: LICENSE.txt.1.dr String found in binary or memory: https://easylist.to/)
Source: manifest.json3.1.dr String found in binary or memory: https://feedback.googleusercontent.com
Source: cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://fonts.googleapis.com
Source: manifest.json3.1.dr String found in binary or memory: https://fonts.googleapis.com;
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://fonts.gstatic.com
Source: manifest.json3.1.dr String found in binary or memory: https://fonts.gstatic.com;
Source: data_1.3.dr String found in binary or memory: https://fullstory.com/s/fs.js
Source: data_1.3.dr String found in binary or memory: https://fullstory.com/s/fs.jsT
Source: data_1.3.dr String found in binary or memory: https://gatr.hit.gemius.pl/fpdata.js?href=www.digiturk.com.tr
Source: data_1.3.dr String found in binary or memory: https://gatr.hit.gemius.pl/fpdata.js?href=www.digiturk.com.tr7
Source: data_1.3.dr String found in binary or memory: https://gatr.hit.gemius.pl/xgemius.js
Source: angular.js.1.dr, material_css_min.css.1.dr String found in binary or memory: https://github.com/angular/material
Source: LICENSE.txt.1.dr String found in binary or memory: https://github.com/easylist)
Source: craw_background.js.1.dr, craw_window.js.1.dr String found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: data_2.3.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml
Source: data_1.3.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/813766225/?random=1642208850106&cv=
Source: data_1.3.dr String found in binary or memory: https://googleads.g.doubleclick.net/pagead/viewthroughconversion/814600426/?random=1642208848869&cv=
Source: data_1.3.dr String found in binary or memory: https://gum.criteo.com/syncframe?topUrl=alacarte-design.ch&origin=onetag
Source: Current Session.1.dr String found in binary or memory: https://gum.criteo.com/syncframe?topUrl=alacarte-design.ch&origin=onetag#
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://hangouts.clients6.google.com
Source: manifest.json3.1.dr String found in binary or memory: https://hangouts.google.com/
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
Source: data_1.3.dr String found in binary or memory: https://ih.adscale.de/adscale-ih/tpui?tpid=111&tpuid=k-b5J42qNnmOLRIhRo7cfuL67sAXL9TJBwJ-gumA&cburl=
Source: data_1.3.dr String found in binary or memory: https://login.live.com/Me.htm?v=3
Source: data_2.3.dr String found in binary or memory: https://login.microsoftonline.com
Source: data_2.3.dr String found in binary or memory: https://login.windows-ppe.net
Source: data_1.3.dr String found in binary or memory: https://logo.clearbit.com/digiturk.com.tr
Source: data_1.3.dr String found in binary or memory: https://logo.clearbit.com/digiturk.com.tr/H
Source: 000003.log6.1.dr String found in binary or memory: https://ls.hit.gemius.pl
Source: data_1.3.dr, Current Session.1.dr String found in binary or memory: https://ls.hit.gemius.pl/lsget.html
Source: mirroring_common.js.1.dr String found in binary or memory: https://meet.google.com
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://meetings.clients6.google.com
Source: mirroring_common.js.1.dr String found in binary or memory: https://networktraversal.googleapis.com/v1alpha
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://ogs.google.com
Source: Current Session.1.dr String found in binary or memory: https://passwordreset.digiturk.com.tr/?ru=https%3a%2f%2flogin.digiturk.com.tronline.com%2fcommon%2fr
Source: manifest.json.1.dr, craw_window.js.1.dr String found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: data_1.3.dr String found in binary or memory: https://pixel.advertising.com/ups/55945/sync?uid=k-4XMBkKNnmOLRIhRo7cfuL67sAXJKmEl0lKNTmQ&_origin=1
Source: data_1.3.dr String found in binary or memory: https://pixel.advertising.com/ups/55945/sync?uid=k-4XMBkKNnmOLRIhRo7cfuL67sAXJKmEl0lKNTmQ&_origin=1G
Source: data_1.3.dr String found in binary or memory: https://pixel.advertising.com/ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1
Source: data_1.3.dr String found in binary or memory: https://pixel.advertising.com/ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1&
Source: data_1.3.dr String found in binary or memory: https://pixel.advertising.com/ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1V
Source: data_1.3.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive/check?partner_id=2926&partner_device_id=k-k_ClK6NnmOLRIhRo
Source: data_1.3.dr String found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=2926&partner_device_id=k-k_ClK6NnmOLRIhRo7cfuL6
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://play.google.com
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://r4---sn-4g5ednse.gvt1.com
Source: data_1.3.dr String found in binary or memory: https://r4---sn-4g5ednse.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic?cms_redirect=yes&mh=I2&mip=84.17
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://redirector.gvt1.com
Source: data_1.3.dr String found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic
Source: data_1.3.dr String found in binary or memory: https://s.ad.smaato.net/c/?adExInit=g
Source: data_1.3.dr String found in binary or memory: https://s.ad.smaato.net/c/?dspInit=1001851&dspCookie=k-B2EzxaNnmOLRIhRo7cfuL67sAXJIKkUrmwNPFQ
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://s.ad.smaato.net/c/?dspInit=1001851&dspCookie=k-B2EzxaNnmOLRIhRo7cfuL67sAXJIKkUrmwNPFQ&cookie
Source: manifest.json.1.dr, craw_window.js.1.dr String found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 000003.log6.1.dr String found in binary or memory: https://sdkapi.netmera.com
Source: data_1.3.dr String found in binary or memory: https://sdkapi.netmera.com/sdk/3.0/config/get
Source: data_1.3.dr String found in binary or memory: https://secure-ds.serving-sys.com/SemiCachedScripts/ebOneTag.js
Source: data_1.3.dr String found in binary or memory: https://secure-ds.serving-sys.com/adServingData/PROD/TMClient/9/8399
Source: data_1.3.dr String found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10001287818027&.yp=10028862&js=no
Source: data_1.3.dr String found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10001287818027&.yp=10028862&js=noB
Source: data_1.3.dr String found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10001287818027&.yp=438726
Source: data_1.3.dr String found in binary or memory: https://sp.analytics.yahoo.com/spp.pl?a=10001287818027&.yp=438726z
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://ssl.gstatic.com
Source: data_1.3.dr String found in binary or memory: https://sslwidget.criteo.com/event?a=46916&v=5.8.1&p0=e%3Dce%26m%3D%255B%255D&p1=e%3Dexd%26site_type
Source: data_1.3.dr String found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: data_1.3.dr String found in binary or memory: https://static.ads-twitter.com/uwt.jsT
Source: data_1.3.dr String found in binary or memory: https://static.criteo.net/js/ld/ld.js
Source: data_1.3.dr String found in binary or memory: https://static.criteo.net/js/ld/ld.jsx
Source: messages.json83.1.dr, messages.json40.1.dr, messages.json19.1.dr, feedback.html.1.dr, messages.json80.1.dr, messages.json28.1.dr, messages.json77.1.dr, messages.json54.1.dr, messages.json10.1.dr, messages.json21.1.dr, messages.json48.1.dr, messages.json3.1.dr, messages.json9.1.dr, messages.json75.1.dr, messages.json85.1.dr, messages.json41.1.dr, messages.json20.1.dr, messages.json4.1.dr, messages.json8.1.dr, messages.json87.1.dr, messages.json86.1.dr, messages.json76.1.dr, messages.json1.1.dr, messages.json18.1.dr, messages.json39.1.dr, messages.json15.1.dr, messages.json7.1.dr, messages.json84.1.dr, messages.json30.1.dr, messages.json63.1.dr, messages.json6.1.dr, messages.json47.1.dr, messages.json65.1.dr, messages.json12.1.dr, messages.json79.1.dr, messages.json2.1.dr, messages.json55.1.dr, messages.json82.1.dr, messages.json81.1.dr, messages.json5.1.dr, messages.json42.1.dr, messages.json78.1.dr, messages.json64.1.dr, messages.json31.1.dr, messages.json0.1.dr, messages.json11.1.dr, messages.json.1.dr, messages.json13.1.dr, messages.json14.1.dr String found in binary or memory: https://support.google.com/chromecast/answer/2998456
Source: messages.json83.1.dr, messages.json40.1.dr, messages.json19.1.dr, feedback.html.1.dr, messages.json80.1.dr, messages.json28.1.dr, messages.json77.1.dr, messages.json54.1.dr, messages.json10.1.dr, messages.json21.1.dr, messages.json48.1.dr, messages.json3.1.dr, messages.json9.1.dr, messages.json75.1.dr, messages.json85.1.dr, messages.json41.1.dr, messages.json20.1.dr, messages.json4.1.dr, messages.json8.1.dr, messages.json87.1.dr, messages.json86.1.dr, messages.json76.1.dr, messages.json1.1.dr, messages.json18.1.dr, messages.json39.1.dr, messages.json15.1.dr, messages.json7.1.dr, messages.json84.1.dr, messages.json30.1.dr, messages.json63.1.dr, messages.json6.1.dr, messages.json47.1.dr, messages.json65.1.dr, messages.json12.1.dr, messages.json79.1.dr, messages.json2.1.dr, messages.json55.1.dr, messages.json82.1.dr, messages.json81.1.dr, messages.json5.1.dr, messages.json42.1.dr, messages.json78.1.dr, messages.json64.1.dr, messages.json31.1.dr, messages.json0.1.dr, messages.json11.1.dr, messages.json.1.dr, messages.json13.1.dr, messages.json14.1.dr String found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
Source: data_1.3.dr String found in binary or memory: https://sync-t1.taboola.com/sg/criteortb-network/1/rtb-h/?taboola_hm=k-JFm0oqNnmOLRIhRo7cfuL67sAXJHj
Source: data_1.3.dr String found in binary or memory: https://sync.outbrain.com/cookie-sync?p=criteo&uid=k-f-4r56NnmOLRIhRo7cfuL67sAXK_2sqT7cC-Rw
Source: data_1.3.dr String found in binary or memory: https://sync.outbrain.com/cookie-sync?p=criteo&uid=k-f-4r56NnmOLRIhRo7cfuL67sAXK_2sqT7cC-RwGIF89a
Source: data_1.3.dr String found in binary or memory: https://trc-events.taboola.com/1257960/log/3/unip?en=pre_d_eng_tb&tos=1605&scd=26&ssd=1&est=16422088
Source: data_1.3.dr String found in binary or memory: https://trc.taboola.com/1257960/trc/3/json?tim=1642208851719&data=%7B%22id%22%3A912%2C%22ii%22%3A%22
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55945/sync?uid=k-4XMBkKNnmOLRIhRo7cfuL67sAXJKmEl0lKNTmQ&_origin=
Source: data_1.3.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=
Source: data_1.3.dr String found in binary or memory: https://ups.analytics.yahoo.com/ups/58301/sync?_origin=1&uid=k-EwSgJKNnmOLRIhRo7cfuL67sAXI0-9KswER6Y
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?cc=1&id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=us
Source: data_2.3.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?cc=1&id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=usD
Source: data_1.3.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=us
Source: data_1.3.dr String found in binary or memory: https://us-u.openx.net/w/1.0/sd?id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=usi
Source: Current Session.1.dr String found in binary or memory: https://web7-auth.web.app
Source: data_1.3.dr String found in binary or memory: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr
Source: Favicons.1.dr String found in binary or memory: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr#reporting.web.app/myweb32.web.app/
Source: data_1.3.dr String found in binary or memory: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtrcw
Source: craw_background.js.1.dr, craw_window.js.1.dr String found in binary or memory: https://www-googleapis-staging.sandbox.google.com
Source: 000003.log6.1.dr String found in binary or memory: https://www.digiturk.com.tr
Source: Current Session.1.dr String found in binary or memory: https://www.digiturk.com.tr#
Source: QuotaManager.1.dr, Current Session.1.dr, 000003.log5.1.dr String found in binary or memory: https://www.digiturk.com.tr/
Source: QuotaManager.1.dr String found in binary or memory: https://www.digiturk.com.tr//4
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/App_Themes/Basic/general.min.css?v=636809153293474268
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/App_Themes/Basic/images/blank.gif
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/App_Themes/Basic/jwplayer/jwplayer.js?v=7.9.1
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Ajax/getBroadcast.aspx?channelNo=1&date=14.01.2022&tomorrow=false&prime
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/AnalyticsEvents.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/AnalyticsEvents.js.
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/DT_Main.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/MasterPage.min.js?v=636808304914506528
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/TvguideV2.min.js?v=637521110108928539
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/Visilabs.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/Visilabs.jsj
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/jquery.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/jquery.js)
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/jquery.jscrollpane.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/jquery.jscrollpane.min.js(
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/sliderengine/VisilabsReorder.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/_Scripts/sliderengine/VisilabsReorder.jsH
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/animate.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/bootstrap.min.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/cat.css?v=636772827956851713
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/cat.css?v=636772827956851713s&2
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/chosen-sprite.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/chosen-sprite.pngb
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/easyTab.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/font-awesome.min.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/font-awesome.min.csssE
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/font.css?v=1
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/ilightbox.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/ilightbox.cssc
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706a
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/mobile.css?v=636812445316565747
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/normalize.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/skeleton.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/slick.css?v=1
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/slick.css?v=1eB
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/css/tooltipster.min.css
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/font/fontawesome-webfont.woff2?v=4.5.0
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/font/neuzeitgro-bol-webfont.woff2
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/font/neuzeitgrotesk-webfont.woff2
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/font/neuzeitgroteskbold-webfont.woff2
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/font/neuzeitgroteskbold-webfont.woff2T
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/ajax-loader.gif
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/carousel-left2.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/carousel-right2.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/cursor-icon.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/cursor-icon.pngF
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dot.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dot.pngT
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dummy/is_birlikleri.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dummy/mobil_uygulamalar.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dummy/mobil_uygulamalar.pngGIF89a
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dummy/ne_izlesem.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dummy/uyelere_ozel.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dzdy-anasayfa-yeni-imaj.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/dzdy-anasayfa-yeni-imaj.png~
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/engelli-icon.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/footer-logo-bein.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/footer-logo-bein.pngGIF89a
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/logo-red.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/logo-red.png7r
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/menu-arrow.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/menu-arrow.png~_
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/pen-icon.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/pink-down.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/search-icon-new.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/socials-new-v2.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/img/x-mark-icon-ie.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/cat.min.js?v=637226312792249846
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/headlineslider.js?v=637521110837694946
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/headlineslider.js?v=637521110837694946&UC
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/main.js?v=636771115652970756
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/mobile.min.js?v=637374930621709884
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/bootstrap3.3.7.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/chosen.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/easyResponsiveTabs.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/hover-intent.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/ilightbox.packed.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/ilightbox.packed.js)
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery-3.5.0.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery-3.5.0.min.js0
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery-ui.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery-ui.min.jsq
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.beforeafter-1.4.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.beforeafter-1.4.jsG
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.easing.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.scrollTo.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.scrollTo.jsr
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.sticky.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.sticky.jsq
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.tooltipster.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jquery.validate.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jscroll.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/jscroll.min.jsbv
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/messages_tr.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/modernizr-2.6.2.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/respond.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/slick.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/stacktable.min.js
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/assets/js/vendor/stacktable.min.jsHULBk
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/c
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/icerik/kampanya/img/tel.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/images/digi_yurtdisi.png
Source: data_1.3.dr String found in binary or memory: https://www.digiturk.com.tr/netmera_worker.html
Source: Current Session.1.dr String found in binary or memory: https://www.digiturk.com.tr/netmera_worker.html#apiKey=D2URABn512V1EWkA3J7TuXZgpVKvoIuRfiqnzaG8zyTTW
Source: Current Session.1.dr String found in binary or memory: https://www.digiturk.com.tr/sonuclar.aspx
Source: data_2.3.dr String found in binary or memory: https://www.digiturk.com.trAccess-Control-Allow-Credentials:
Source: Current Session.1.dr String found in binary or memory: https://www.digiturk.com.trh
Source: data_2.3.dr String found in binary or memory: https://www.fullstory.com/s/fs.js
Source: data_2.3.dr String found in binary or memory: https://www.fullstory.com/s/fs.jsx-nf-request-id:
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://www.google-analytics.com
Source: data_1.3.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: data_1.3.dr String found in binary or memory: https://www.google-analytics.com/analytics.jsif
Source: data_1.3.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=GTM-W5C4L95&t=gtm4&cid=486234916.1642208850
Source: data_1.3.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=GTM-W5C4L95&t=gtm4&cid=486234916.1642208850a
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://www.google.co.uk
Source: data_2.3.dr String found in binary or memory: https://www.google.co.uk/pagead/1p-user-list/814600426/?random
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr, manifest.json3.1.dr String found in binary or memory: https://www.google.com
Source: manifest.json.1.dr String found in binary or memory: https://www.google.com/
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/cleardot.gif
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/dot2.gif
Source: craw_window.js.1.dr String found in binary or memory: https://www.google.com/images/x2.gif
Source: craw_background.js.1.dr String found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
Source: data_1.3.dr String found in binary or memory: https://www.google.com/jsapi
Source: data_1.3.dr String found in binary or memory: https://www.google.com/jsapiG
Source: mirroring_hangouts.js.1.dr String found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: data_2.3.dr String found in binary or memory: https://www.google.com/pagead/1p-user-list/814600426/?random
Source: feedback_script.js.1.dr String found in binary or memory: https://www.google.com/tools/feedback
Source: manifest.json3.1.dr String found in binary or memory: https://www.google.com;
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://www.googleadservices.com
Source: data_1.3.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion.js
Source: data_1.3.dr String found in binary or memory: https://www.googleadservices.com/pagead/conversion_async.js
Source: data_2.3.dr String found in binary or memory: https://www.googleadservices.com/pagead/p3p.xml
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr, craw_background.js.1.dr, craw_window.js.1.dr String found in binary or memory: https://www.googleapis.com
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/clouddevices
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/meetings
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json.1.dr String found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: manifest.json3.1.dr String found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: mirroring_common.js.1.dr String found in binary or memory: https://www.googleapis.com/calendar/v3
Source: mirroring_common.js.1.dr String found in binary or memory: https://www.googleapis.com/hangouts/v1
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr String found in binary or memory: https://www.googletagmanager.com
Source: data_1.3.dr String found in binary or memory: https://www.googletagmanager.com/gtm.js?id=GTM-TSZRX5
Source: 561ee8f1-0478-4103-94e9-1f08700d139c.tmp.3.dr, cc644a5f-4d2b-4b25-a5fa-bab9ce653d15.tmp.3.dr String found in binary or memory: https://www.gstatic.com
Source: data_2.3.dr, data_1.3.dr String found in binary or memory: https://www.gstatic.com/charts/loader.js
Source: data_2.3.dr String found in binary or memory: https://www.gstatic.com/charts/loader.jsX-Content-Type-Options:
Source: common.js.1.dr String found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
Source: manifest.json3.1.dr String found in binary or memory: https://www.gstatic.com;
Source: unknown HTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: clients2.google.com
Source: global traffic HTTP traffic detected: GET /s/go;adv=37107;c.a=1378;p.a=07120037;a.a=1200137;qpb=1;cache=07137;?h=web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr HTTP/1.1Host: ad.atdmt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr HTTP/1.1Host: web7-auth.web.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_kfhrfyfy-sm2tmkm5ficcw2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://web7-auth.web.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/oneDs_472fa3a12b65cf387ccd.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_12dabd9245715d165757.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_a6PeIgafSneuouox-qU5OA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://web7-auth.web.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en-gb.min_-hjcgqxfzfu0cwzblacdqq2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveOrigin: https://web7-auth.web.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rss.php?url=https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr HTTP/1.1Host: danslemonde.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth01.php?client-request-id=eWF2dXouemFtYW5AZGlnaXR1cmsuY29tLnRy HTTP/1.1Host: alacarte-design.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-reporting.php HTTP/1.1Host: alacarte-design.chConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7XtrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fquo0e3ur22omvddtm9rt1ihkg
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_3cdbaab1cf6d9b038234.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpdisambiguation_76e0875415977704da38.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_6f5648a25cfbe86f348c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /); HTTP/1.1Host: alacarte-design.chConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fquo0e3ur22omvddtm9rt1ihkg
Source: global traffic HTTP traffic detected: GET /digiturk.com.tr HTTP/1.1Host: logo.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msftauth.net
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msftauth.net
Source: global traffic HTTP traffic detected: GET /assets/css/normalize.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/font.css?v=1 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/animate.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/slick.css?v=1 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/skeleton.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jsapi HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/easyTab.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/ilightbox.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/general.min.css?v=636809153293474268 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/bootstrap.min.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/font-awesome.min.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/main.css?v=636808285687542706 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/mobile.css?v=636812445316565747 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: alacarte-design.chConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fquo0e3ur22omvddtm9rt1ihkg; _http_accept:image/webp=1; mailchimp_landing_site=https%3A%2F%2Falacarte-design.ch%2F%29%3B
Source: global traffic HTTP traffic detected: GET /assets/css/cat.css?v=636772827956851713 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/modernizr-2.6.2.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/jquery.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/Visilabs.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/jwplayer/jwplayer.js?v=7.9.1 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/tooltipster.min.css HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.digiturk.com.tr/assets/css/cat.css?v=636772827956851713Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/AnalyticsEvents.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/DT_Main.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/MasterPage.min.js?v=636808304914506528 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/jquery.jscrollpane.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/wifi%20_mor_155x155.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/paketler_sub2021.png HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/font/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveOrigin: https://www.digiturk.com.trUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.digiturk.com.tr/assets/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/font/neuzeitgro-bol-webfont.woff2 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveOrigin: https://www.digiturk.com.trUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.digiturk.com.tr/assets/css/font.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/font/neuzeitgrotesk-webfont.woff2 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveOrigin: https://www.digiturk.com.trUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.digiturk.com.tr/assets/css/font.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/logo-red.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/menu-arrow.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/x-mark-icon-ie.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wsdkjs/D2URABn512V1EWkA3J7TuXZgpVKvoIuRfiqnzaG8zyTTWPpnwqvIik6_RGmzsi-l HTTP/1.1Host: cdn.netmera-web.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/fatura_sub2021.png HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/kredi_karti_sub2021.png HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/header_internet_icon_ksm2021.png HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msftauth.net
Source: global traffic HTTP traffic detected: GET /); HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: alacarte-design.ch
Source: global traffic HTTP traffic detected: GET /assets/img/search-icon-new.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/ilightbox.packed.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/headlineslider.js?v=637521110837694946 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/fs.js HTTP/1.1Host: fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/sliderengine/VisilabsReorder.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Scripts/TvguideV2.min.js?v=637521110108928539 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/300x250_lightbox_01.jpg?v=31 HTTP/1.1Host: digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/fs.js HTTP/1.1Host: www.fullstory.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery-3.5.0.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/iab_uyesi.png HTTP/1.1Host: digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_Ajax/getBroadcast.aspx?channelNo=1&date=14.01.2022&tomorrow=false&primetime=true HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.easing.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/hover-intent.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xgemius.js HTTP/1.1Host: gatr.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/814600426/?random=1642208848869&cv=9&fst=1642208848869&num=1&guid=ON&resp=GooglemKTybQhCsO&eid=375603261&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-480&u_java=false&u_nplug=1&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2Fwww.digiturk.com.tr%2F&ref=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&tiba=Digiturk&hn=www.googleadservices.com&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /gtm.js?id=GTM-TSZRX5 HTTP/1.1Host: www.googletagmanager.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/font/neuzeitgroteskbold-webfont.woff2 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveOrigin: https://www.digiturk.com.trUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.digiturk.com.tr/assets/css/font.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/respond.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?type=javascript&version=2.0.4&p_id=Twitter&p_user_id=0&txn_id=nvb2a&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=1&event_id=c951e5d2-6df5-423b-a977-4f0906ccb440&tw_document_referrer=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&tw_document_href=https%3A%2F%2Fwww.digiturk.com.tr%2F HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fpdata.js?href=www.digiturk.com.tr HTTP/1.1Host: gatr.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/slick.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.scrollTo.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/bootstrap3.3.7.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/814600426/?random=1642208848869&cv=9&fst=1642208400000&num=1&guid=ON&eid=375603261&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=1&u_tz=-480&u_java=false&u_nplug=1&u_nmime=2&sendb=1&frm=2&url=https%3A%2F%2Fwww.digiturk.com.tr%2F&ref=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&tiba=Digiturk&fmt=3&is_vtc=1&random=1749995148&resp=GooglemKTybQhCsO&rmt_tld=1&ipr=y HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lsget.html HTTP/1.1Host: ls.hit.gemius.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.sticky.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/easyResponsiveTabs.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/chosen.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jscroll.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /_1642208850003/rexdot.js?l=100&id=p9BKf7LCj5LjnO2qSfD305Rp.Dfi0cylpmcIHnyAccz.97&et=view&hsrc=1&initsonar=1&extra=&eventid=0&fr=3&tz=480&fv=-&href=https%3A%2F%2Fwww.digiturk.com.tr%2F&ref=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&screen=1280x1024r1000&col=24&window=1280x869&ltime=401&lsdata=A351t7rZ3bF..z9GJZctVtC0IYQwnOBgi9vYwIo5Yyj.174ajjUqs18wH30kUATLupCp_wbHAbrPTu1aW3KjUITIVdlQ/WM5MLmrwGnsgY/&fpdata=-TURNEDOFF&vis=1 HTTP/1.1Host: gatr.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/stacktable.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /analytics.js HTTP/1.1Host: www.google-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.tooltipster.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.validate.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /activityi;src=8832456;type=invmedia;cat=digit004;ord=4003594966283;gtm=2wg1c0;~oref=https%3A%2F%2Fwww.digiturk.com.tr%2F? HTTP/1.1Host: 8832456.fls.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/messages_tr.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/main.js?v=636771115652970756 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dimml.js HTTP/1.1Host: cdn.dimml.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/02029b2f081d7dad8e786556608ac50bd8717996.js HTTP/1.1Host: cdn.dimml.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/mobile.min.js?v=637374930621709884 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/331943930656155?v=2.9.48&r=stable HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /__/_1642208850003/rexdot.js?l=100&id=p9BKf7LCj5LjnO2qSfD305Rp.Dfi0cylpmcIHnyAccz.97&et=view&hsrc=1&initsonar=1&extra=&eventid=0&fr=3&tz=480&fv=-&href=https%3A%2F%2Fwww.digiturk.com.tr%2F&ref=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&screen=1280x1024r1000&col=24&window=1280x869&ltime=401&lsdata=A351t7rZ3bF..z9GJZctVtC0IYQwnOBgi9vYwIo5Yyj.174ajjUqs18wH30kUATLupCp_wbHAbrPTu1aW3KjUITIVdlQ/WM5MLmrwGnsgY/&fpdata=-TURNEDOFF&vis=1 HTTP/1.1Host: gatr.hit.gemius.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Gtest=KlGIeRaGQMGGKLcJ-7VZeIlissGMXP8c25nSGAbeEtshu11isG..
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery-ui.min.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/vendor/jquery.beforeafter-1.4.js HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/8c4880dd962665f149ab01a5ba8386b73c442a96.js HTTP/1.1Host: cdn.dimml.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/js/cat.min.js?v=637226312792249846 HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/blank.gif HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: alacarte-design.chConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /icerik/kampanya/img/tel.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/ne_izlesem.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=331943930656155&ev=PageView&dl=https%3A%2F%2Fwww.digiturk.com.tr%2F&rl=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&if=true&ts=1642208850601&sw=1280&sh=1024&v=2.9.48&r=stable&ec=0&o=29&par[0]=%7B%22extractorID%22%3A%22209981624645844%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22additionalType%22%3A%22product%22%2C%22offers%22%3A%7B%7D%7D%7D&par[1]=%7B%22extractorID%22%3A%22287618776642157%22%2C%22jsonLD%22%3A%7B%22%40context%22%3A%22http%3A%2F%2Fschema.org%22%2C%22%40type%22%3A%22Product%22%2C%22offers%22%3A%7B%7D%7D%7D&it=1642208850255&coo=false&exp=p0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/mobil_uygulamalar.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/uyelere_ozel.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/is_birlikleri.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dzdy-anasayfa-yeni-imaj.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/digi_yurtdisi.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/footer-logo-bein.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /BurstingPipe/ActivityServer.bs?CN=TT&TID=6598&AdvertiserID=70720&TKV0=z&rnd=147725.5564093991 HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/socials-new-v2.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/cursor-icon.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/engelli-icon.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/pen-icon.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/ld/ld.js HTTP/1.1Host: static.criteo.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /libtrc/unip/1257960/tfa.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?type=javascript&version=2.0.4&p_id=Twitter&p_user_id=0&txn_id=nvb2a&events=%5B%5B%22pageview%22%2Cnull%5D%5D&tw_sale_amount=0&tw_order_quantity=0&tw_iframe_status=1&event_id=c951e5d2-6df5-423b-a977-4f0906ccb440&tw_document_referrer=https%3A%2F%2Falacarte-design.ch%2Fwp-reporting.php&tw_document_href=https%3A%2F%2Fwww.digiturk.com.tr%2F&tpx_cb=twttr.conversion.loadPixels HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/ajax-loader.gif HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/slick.css?v=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/dot.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/pink-down.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/css/chosen-sprite.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/carousel-left2.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ddm/fls/z/dc_pre=COm1m4DQsfUCFceShQod_eQDxw;src=8832456;type=invmedia;cat=digit004;ord=4003594966283;gtm=2wg1c0;~oref=https%3A%2F%2Fwww.digiturk.com.tr%2F HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8832456.fls.doubleclick.net/activityi;dc_pre=COm1m4DQsfUCFceShQod_eQDxw;src=8832456;type=invmedia;cat=digit004;ord=4003594966283;gtm=2wg1c0;~oref=https%3A%2F%2Fwww.digiturk.com.tr%2F?Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Serving?cn=ot&onetagid=8399&dispType=js&sync=0&sessionid=1514764386488708045&pageurl=$$https%3A%2F%2Fwww.digiturk.com.tr%2F$$&activityValues=$$Session%3D8458786402110047687$$&ns=0&rnd=17473253738906203&referrer=$$https://alacarte-design.ch/wp-reporting.php$$ HTTP/1.1Host: bs.serving-sys.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TargetingInfo3=000hh000z014I_; u2=5a375a7c-ea32-4042-9662-37ec0d7e27f84E+060
Source: global traffic HTTP traffic detected: GET /assets/img/carousel-right2.png HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.digiturk.com.tr/assets/css/main.css?v=636808285687542706Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /flow/vcux/8c4880dd962665f149ab01a5ba8386b73c442a96.js?clientId=2&dom=www.digiturk.com.tr&url=https%3A%2F%2Fwww.digiturk.com.tr%2F&gemius_sent_once=1 HTTP/1.1Host: baltar.dimml.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1257960/trc/3/json?tim=1642208851719&data=%7B%22id%22%3A912%2C%22ii%22%3A%22%2F%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1642208851658%2C%22cv%22%3A%2220220109-1-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.digiturk.com.tr%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dxaxisturkey-digiturk-sc-tr%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpv%22%3Atrue%2C%22supv%22%3Atrue%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1642208851718%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fwww.digiturk.com.tr%2F%22%2C%22tos%22%3A5%2C%22ssd%22%3A1%2C%22scd%22%3A26%2C%22supv%22%3Atrue%7D%7D&pubit=i HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /syncframe?topUrl=alacarte-design.ch&origin=onetag HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/cds-pips.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544
Source: global traffic HTTP traffic detected: GET /scripts/eid.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544
Source: global traffic HTTP traffic detected: GET /sid/json?origin=onetag&domain=www.digiturk.com.tr&sn=ChromeSyncframe&so=0&topUrl=alacarte-design.ch&lsw=1 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gum.criteo.com/syncframe?topUrl=alacarte-design.ch&origin=onetagAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c1ac110d-11b6-4716-bbb3-36a5bf0c1cbc
Source: global traffic HTTP traffic detected: GET /event?a=46916&v=5.8.1&p0=e%3Dce%26m%3D%255B%255D&p1=e%3Dexd%26site_type%3Dd%26ref%3Dhttps%253A%252F%252Falacarte-design.ch&p2=e%3Dvh&p3=e%3Ddis&bundle=cWhNgl9sMVQlMkY5dmZaellHbnUlMkIyZU1OdWl3V2hVSlhFWFI3OEZGTldEbFplJTJCY2VMMnRaZWhpN2RXbHJFVlgwT3ZIaUt1SzJ2SzVhYW13cThMTm1GcHJBMG15cU95QVI4SCUyRk5pJTJGWnhVVmt4cUhRWkU2bkJWRlFkMHprUDlNMkloU0o4VEJPdmhmdVhTdW12cnJFc24xdDlYbG0lMkJjOFFvV0JjTDQzJTJCOEM1bkp4c1d6USUzRA&tld=www.digiturk.com.tr&dtycbr=82907 HTTP/1.1Host: sslwidget.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c1ac110d-11b6-4716-bbb3-36a5bf0c1cbc
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alacarte-design.ch/wp-reporting.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir/?partnerid=79&partneruserid=k-g2-araNnmOLRIhRo7cfuL67sAXKgRE-WLOFMQg HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/58301/sync?_origin=1&uid=k-EwSgJKNnmOLRIhRo7cfuL67sAXI0-9KswER6Yw HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms/v1?esig=1~7315a025058f3128185459bfaf16e164414683fc&nwid=10000545908&sigv=1 HTTP/1.1Host: ads.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=cjp&google_sc&google_ula=913071&google_hm=ay1rX0NsSzZObm1PTFJJaFJvN2NmdUw2N3NBWElXYmd0cmZGZzlWUQ HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUm0WtmuoZSD5rQdpqP_q18AXsi203_h1UpRIUO6aTKSDIvTY01wBZeNd6oabxE
Source: global traffic HTTP traffic detected: GET /setuid?entity=52&code=k-Kw5rCqNnmOLRIhRo7cfuL67sAXLbdMGIhLO4PQ&seg=130915 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/criteortb-network/1/rtb-h/?taboola_hm=k-JFm0oqNnmOLRIhRo7cfuL67sAXJHjVkLqbnJGA HTTP/1.1Host: sync-t1.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544
Source: global traffic HTTP traffic detected: GET /adscale-ih/tpui?tpid=111&tpuid=k-b5J42qNnmOLRIhRo7cfuL67sAXL9TJBwJ-gumA&cburl=https%3A%2F%2Fcotads.adscale.de%2Fads%2Fpixel%2F1by1.png%3Fuid%3D__ADSCALE_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:k-Oks226NnmOLRIhRo7cfuL67sAXLMLHeQpFYJOw HTTP/1.1Host: simage2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D52%26code%3Dk-Kw5rCqNnmOLRIhRo7cfuL67sAXLbdMGIhLO4PQ%26seg%3D130915 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2667422976601119009
Source: global traffic HTTP traffic detected: GET /ups/58301/sync?_origin=1&uid=k-EwSgJKNnmOLRIhRo7cfuL67sAXI0-9KswER6Yw&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMWf4WECENPLMSvqUhti4oAx4xi4gxIFEgEBAQHx4mHrYQAAAAAA_eMAAA&S=AQAAAlcP5K491poi_Z0nuNdr2oY
Source: global traffic HTTP traffic detected: GET /match?publisher_dsp_id=38&external_user_id=k-K_1wz6NnmOLRIhRo7cfuL67sAXJBaCetjfq3Dw HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /adscale-ih/tpui?tpid=111&tpuid=k-b5J42qNnmOLRIhRo7cfuL67sAXL9TJBwJ-gumA&cburl=https%3A%2F%2Fcotads.adscale.de%2Fads%2Fpixel%2F1by1.png%3Fuid%3D__ADSCALE_USER_ID__&nut&uu=c629a4a16b6545dbbfcbf17b0e9b1082 HTTP/1.1Host: ih.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uu=c629a4a16b6545dbbfcbf17b0e9b1082; cct=1642176453426
Source: global traffic HTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=38&external_user_id=k-K_1wz6NnmOLRIhRo7cfuL67sAXJBaCetjfq3Dw HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=d1b97d10-c8c7-4f46-81c9-cadf81288c97; tuuid_lu=1642176453
Source: global traffic HTTP traffic detected: GET /sdk/3.0/config/get HTTP/1.1Host: sdkapi.netmera.comConnection: keep-aliveAccept: application/jsonX-netmera-sdkV: 3.0.64X-netmera-os: CHROMEX-netmera-api-key: D2URABn512V1EWkA3J7TuXZgpVKvoIuRfiqnzaG8zyTTWPpnwqvIik6_RGmzsi-lUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Origin: https://www.digiturk.com.trSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/rtb/google/cookiematch.aspx?id=&google_ula=913071,0 HTTP/1.1Host: dis.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c1ac110d-11b6-4716-bbb3-36a5bf0c1cbc
Source: global traffic HTTP traffic detected: GET /sync?dsp_id=46&user_id=k-vRJxgqNnmOLRIhRo7cfuL67sAXLFoWROu9S5VA&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/?dspInit=1001851&dspCookie=k-B2EzxaNnmOLRIhRo7cfuL67sAXJIKkUrmwNPFQ HTTP/1.1Host: s.ad.smaato.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=us HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1 HTTP/1.1Host: pixel.advertising.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10001287818027&.yp=438726 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMWf4WECENPLMSvqUhti4oAx4xi4gxIFEgEBAQHx4mHrYQAAAAAA_eMAAA&S=AQAAAlcP5K491poi_Z0nuNdr2oY
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive?partner_id=2926&partner_device_id=k-k_ClK6NnmOLRIhRo7cfuL67sAXIWbgtrfFg9VQ HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /c/?dspInit=1001851&dspCookie=k-B2EzxaNnmOLRIhRo7cfuL67sAXJIKkUrmwNPFQ&cookieCheck=1 HTTP/1.1Host: s.ad.smaato.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=9b4ea0bf
Source: global traffic HTTP traffic detected: GET /ul_cb/sync?dsp_id=46&user_id=k-vRJxgqNnmOLRIhRo7cfuL67sAXLFoWROu9S5VA&expires=30 HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=4ee60d20-4325-499b-9bd4-3f56be6cf499; c=1642176453; tuuid_lu=1642176453
Source: global traffic HTTP traffic detected: GET /?account_id=1043&partner_id=1048&uid=k-k_ClK6NnmOLRIhRo7cfuL67sAXIWbgtrfFg9VQ&custom=&tag_format=img&tag_action=sync&custom=&cb=38b75ce9-c43b-4791-a39b-ff734cfd3f75 HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookie-sync?p=criteo&uid=k-f-4r56NnmOLRIhRo7cfuL67sAXK_2sqT7cC-Rw HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1&verify=true HTTP/1.1Host: pixel.advertising.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APID=UP1583949f-7554-11ec-a687-029e661dbc34
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072953&val=k-z2hiC6NnmOLRIhRo7cfuL67sAXIVFGH2dtMlGA&c=us HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=f9c1096a-427c-4cd7-acb8-90cbf68dfff9|1642176453
Source: global traffic HTTP traffic detected: GET /netmera_worker.html HTTP/1.1Host: www.digiturk.com.trConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ads/pixel/1by1.png?uid=e1f1c755654a92cd4cdffe8bb41f96504bd13f9fdcd0f5a7128126349e8a436c HTTP/1.1Host: cotads.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uu=c629a4a16b6545dbbfcbf17b0e9b1082; cct=1642176453426
Source: global traffic HTTP traffic detected: GET /idsync/ex/receive/check?partner_id=2926&partner_device_id=k-k_ClK6NnmOLRIhRo7cfuL67sAXIWbgtrfFg9VQ HTTP/1.1Host: pixel.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1642176454060; TapAd_DID=77bc9d7d-b9fa-4d44-be0d-063990fca228
Source: global traffic HTTP traffic detected: GET /sync?c=6&r=1&a=1&u=https%3A%2F%2Fidsync.rlcdn.com%2F397596.gif%3Fpartner_uid%3D%40USERID%40 HTTP/1.1Host: gum.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c1ac110d-11b6-4716-bbb3-36a5bf0c1cbc
Source: global traffic HTTP traffic detected: GET /ups/55945/sync?uid=k-fcvp26NnmOLRIhRo7cfuL67sAXJe_sAfkirHIA&_origin=1&apid=UP1583949f-7554-11ec-a687-029e661dbc34 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMWf4WECENPLMSvqUhti4oAx4xi4gxIFEgEBAQHx4mHrYQAAAAAA_eMAAA&S=AQAAAlcP5K491poi_Z0nuNdr2oY; IDSYNC=18zh~22ns
Source: global traffic HTTP traffic detected: GET /?account_id=1043&partner_id=1048&uid=k-k_ClK6NnmOLRIhRo7cfuL67sAXIWbgtrfFg9VQ&custom%5B0%5D=&custom%5B1%5D=&tag_format=img&tag_action=sync&cb=38b75ce9-c43b-4791-a39b-ff734cfd3f75&final=true&reqid=15ac2a70-7554-11ec-b388-fbfe145ddf86&timestamp=2022-01-14T16%3A07%3A34.295Z HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mCookie=-1
Source: global traffic HTTP traffic detected: GET /api/v1/dsync/Criteo?exid=k-k_ClK6NnmOLRIhRo7cfuL67sAXIWbgtrfFg9VQ HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /xuid?mid=2711&xuid=k-SSU4yaNnmOLRIhRo7cfuL67sAXIWzbjBoJ9yFQ&dongle=013b HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixelCt.tpmn?tpmn_nid=26a681017b4fdc02f3aef3aa921ede3e&tpmn_buid=k-zOFhe6NnmOLRIhRo7cfuL67sAXISDDTKjY5m5g HTTP/1.1Host: ad.tpmn.co.krConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1257960/log/3/unip?en=pre_d_eng_tb&tos=1605&scd=26&ssd=1&est=1642208851709&ver=35&isls=true&src=i&invt=1500&rv=1&tim=1642208853318&vi=1642208851658&ri=a9a497af865fc3fbcf258284a6e64001&sd=v2_19ae67f0c1a27f717a0cf8cd85b664ae_602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544_1642176452_1642176452_CNawjgYQ6ONMGMrtmdrlLyABKAEwKziy0A1A0IgQSN7Y2QNQ____________AVgAYABo0rqLtY73koNbcAE&ui=602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544&ref=null&cv=20220109-1-RELEASE&item-url=https%3A%2F%2Fwww.digiturk.com.tr%2F HTTP/1.1Host: trc-events.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Origin: https://www.digiturk.com.trSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=602d638f-1629-4bf8-9630-a7cecc1f50f6-tuct8db2544
Source: global traffic HTTP traffic detected: GET /seg?add=130915&redir=https%3A%2F%2Fsecure.adnxs.com%2Fgetuid%3Fhttps%3A%2F%2Fdis.criteo.com%2Fdis%2Frtb%2Fappnexus%2Fcookiematch.aspx%3Fappnxsid%3D%24UID HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2667422976601119009; anj=dTM7k!M4/rCxrEQF']wIg2Hc$cPsYO!1yIE`TLrfSBBmHfSc$>5dF((t_TKRuFlI:$l/+'>.Tzq4K@u4s7C:FJsf/PsQcf`)OIaA]j2AB.g4dkXstGt!@CP@+=Ho^
Source: global traffic HTTP traffic detected: GET /ups/55945/sync?uid=k-4XMBkKNnmOLRIhRo7cfuL67sAXJKmEl0lKNTmQ&_origin=1 HTTP/1.1Host: pixel.advertising.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: APID=UP1583949f-7554-11ec-a687-029e661dbc34
Source: global traffic HTTP traffic detected: GET /c/?adExInit=g HTTP/1.1Host: s.ad.smaato.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SCM=9b4ea0bf; SCMg=9b4ea0bf; SCM1001851=9b4ea0bf
Source: global traffic HTTP traffic detected: GET /xuid?ld=1&mid=2711&xuid=k-SSU4yaNnmOLRIhRo7cfuL67sAXIWzbjBoJ9yFQ&dongle=013b&gdpr=1&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=11214232172328530501
Source: global traffic HTTP traffic detected: GET /spp.pl?a=10001287818027&.yp=10028862&js=no HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMWf4WECENPLMSvqUhti4oAx4xi4gxIFEgEBAQHx4mHrYQAAAAAA_eMAAA&S=AQAAAlcP5K491poi_Z0nuNdr2oY; IDSYNC="18zh~22ns:1761~22ns"; APID=UP1583949f-7554-11ec-a687-029e661dbc34; APIDTS=1642176454
Source: global traffic HTTP traffic detected: GET /397596.gif?partner_uid=rUaBMNFNXApux6mOOQAMarMcGZtA1ksZ HTTP/1.1Host: idsync.rlcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cksync.php?cs=3&type=crt&ovsid=k-4eGl0aNnmOLRIhRo7cfuL67sAXJHiu2k3GVfQg HTTP/1.1Host: contextual.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /worker_chrome.js?v=3.0.64 HTTP/1.1Host: cdn.netmera-web.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.digiturk.com.tr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https://dis.criteo.com/dis/rtb/appnexus/cookiematch.aspx?appnxsid=$UID HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2667422976601119009; anj=dTM7k!M4/rD>6NRF']wIg2Hc$cPsYO!4=$:#0LZw-$Z]HBX5?/m[>Z)hDucrah.h^Wk)nnp2mB98'ewwR^.LL1HK8E+-a%L!N*?FuYFm'<QG=%9sk@3@'s>T7HKoy
Source: global traffic HTTP traffic detected: GET /ups/55945/sync?uid=k-4XMBkKNnmOLRIhRo7cfuL67sAXJKmEl0lKNTmQ&_origin=1&apid=UP1583949f-7554-11ec-a687-029e661dbc34 HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMWf4WECENPLMSvqUhti4oAx4xi4gxIFEgEBAQHx4mHrYQAAAAAA_eMAAA&S=AQAAAlcP5K491poi_Z0nuNdr2oY; IDSYNC="18zh~22ns:1761~22ns"; APID=UP1583949f-7554-11ec-a687-029e661dbc34; APIDTS=1642176454
Source: global traffic HTTP traffic detected: GET /mapuid/criteois/k-PTJXXaNnmOLRIhRo7cfuL67sAXLprqER77T0KA HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dis/rtb/appnexus/cookiematch.aspx?appnxsid=2667422976601119009 HTTP/1.1Host: dis.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid=c1ac110d-11b6-4716-bbb3-36a5bf0c1cbc
Source: global traffic HTTP traffic detected: GET /mapuid/criteois/k-PTJXXaNnmOLRIhRo7cfuL67sAXLprqER77T0KA?redir-setuniq=1 HTTP/1.1Host: an.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: yuidss=3855660541642176455; yandexuid=3855660541642176455
Source: global traffic HTTP traffic detected: GET /setuid?entity=52&code=k-Kw5rCqNnmOLRIhRo7cfuL67sAXLbdMGIhLO4PQ&seg=95287 HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=2667422976601119009; anj=dTM7k!M4/rD>6NRF']wIg2Hc$cPsYO!4=$:#0LZw-$Z]HBX5?/m[>Z)hDucrah.h^Wk)nnp2mB98'ewwR^.LL1HK8E+-a%L!N*?FuYFm'<QG=%9sk@3@'s>T7HKoy
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/wifi%20_mor_155x155.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/paketler_sub2021.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/x-mark-icon-ie.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/kredi_karti_sub2021.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/fatura_sub2021.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/DigiMenu/header_internet_icon_ksm2021.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /images/300x250_lightbox_01.jpg?v=31 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/iab_uyesi.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/blank.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/logo-red.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /crx/blobs/Acy1k0bLIjHsvnKaKN_oRpVaYYvFs25d7GKYF1WXrT6yizCMksBO0c_ggE0B6tx6HPRHe6q1GOEe3_NcIbSiGG8kXeLMUY0sAKVvC6R89zvKM13s5VqoAMZSmuUgjQL5vlygJuArQghXXE_qTL7NlQ/extension_8520_615_0_5.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /icerik/kampanya/img/tel.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/ne_izlesem.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/mobil_uygulamalar.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/uyelere_ozel.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/dummy/is_birlikleri.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /images/digi_yurtdisi.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/dzdy-anasayfa-yeni-imaj.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/footer-logo-bein.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/paket_arama.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/UyemisinBg.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/yesno.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/turksap_eutelsat_form_back.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/turksap_eutelsat_buttons.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/AnketBg.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /App_Themes/Basic/images/Digiturk_Turksat_kanal_tasima_mailing_turkiye_v3.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /assets/img/search-icon-new.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: www.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/tikla_kesfet2017.png HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HomePageGateway/super_lig_agu2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/71/HomePageGateway/digiturkte_bu_ay_oca2022.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HomePageGateway/digiturk_internet_ana_yeni_ksm2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/long_oca2022_ana_ex.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/promising_oca2022_ana_ex.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/the-croods_oca2022_ana_ex.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/samuel_oca2022_ana_ex.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/walker_oca2022_ex_ana.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/resident_oca2022_ex_ana.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/goodsam_oca2022_ex_ana.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/internet6_kamp_ana_ksm2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/futbolsen_ana_manset_agu2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/kaydet_izle_ana_dt_sub2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/bundesliga2_ana_manset_agu2021.jpg HTTP/1.1Host: contentlibrary.digiturk.com.trConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/tikla_kesfet2017.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/71/HomePageGateway/digiturkte_bu_ay_oca2022.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HomePageGateway/super_lig_agu2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HomePageGateway/digiturk_internet_ana_yeni_ksm2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/walker_oca2022_ex_ana.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/resident_oca2022_ex_ana.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/goodsam_oca2022_ex_ana.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/long_oca2022_ana_ex.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/promising_oca2022_ana_ex.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/the-croods_oca2022_ana_ex.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/ThisMonth/samuel_oca2022_ana_ex.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/internet6_kamp_ana_ksm2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/futbolsen_ana_manset_agu2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/bundesliga2_ana_manset_agu2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: global traffic HTTP traffic detected: GET /Generic/70/HeadlineMain/kaydet_izle_ana_dt_sub2021.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: contentlibrary.digiturk.com.tr
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.3:49785 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.55.90.52:443 -> 192.168.2.3:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.224.96.85:443 -> 192.168.2.3:49998 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.224.96.85:443 -> 192.168.2.3:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.4:443 -> 192.168.2.3:49996 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.4:443 -> 192.168.2.3:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.9:443 -> 192.168.2.3:50000 version: TLS 1.2
Source: unknown HTTPS traffic detected: 82.222.188.9:443 -> 192.168.2.3:50003 version: TLS 1.2
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://ad.atdmt.com/s/go;adv=37107;c.a=1378;p.a=07120037;a.a=1200137;qpb=1;cache=07137;?h=web7-auth.web.app/yavuza7Xzamanq0Hdigiturka7XB8xr7Pma7Xtr
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,1421220184820764447,7160141190628936450,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,1421220184820764447,7160141190628936450,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1912 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E21E47-1A4C.pma Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\8d622ff8-2e4e-4565-9951-ef49e84b23f8.tmp Jump to behavior
Source: classification engine Classification label: mal80.phis.win@42/277@82/67
Source: QuotaManager.1.dr Binary or memory string: CREATE TABLE HostQuotaTable(host TEXT NOT NULL, type INTEGER NOT NULL, quota INTEGER DEFAULT 0, UNIQUE(host, type));
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Directory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Local\Temp\6732_1105215511\LICENSE.txt Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs