sahibinden.ilanlar-m.com Open in urlscan Pro
188.114.96.3  Malicious Activity! Public Scan

URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Submission: On July 08 via api from TR — Scanned from NL

Summary

This website contacted 19 IPs in 8 countries across 15 domains to perform 61 HTTP transactions. The main IP is 188.114.96.3, located in Amsterdam, Netherlands and belongs to CLOUDFLARENET, US. The main domain is sahibinden.ilanlar-m.com.
TLS certificate: Issued by WE1 on June 28th 2024. Valid for: 3 months.
This is the only time sahibinden.ilanlar-m.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Sahibinden (Classifieds)

Domain & IP information

IP Address AS Autonomous System
5 188.114.96.3 13335 (CLOUDFLAR...)
3 142.250.181.226 15169 (GOOGLE)
20 85.153.138.73 34984 (TELLCOM-AS)
1 104.17.24.14 13335 (CLOUDFLAR...)
1 2a04:4e42:600... 54113 (FASTLY)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2.23.197.190 16625 (AKAMAI-AS)
1 142.250.186.100 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 104.18.187.31 13335 (CLOUDFLAR...)
1 54.93.87.7 16509 (AMAZON-02)
1 178.250.1.8 44788 (ASN-CRITE...)
1 37.157.4.28 198622 (ADFORM)
2 142.250.184.194 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
2 2a00:1450:400... 15169 (GOOGLE)
2 2a02:2638:3::3 44788 (ASN-CRITE...)
1 2a02:2638:3::c 44788 (ASN-CRITE...)
61 19
Apex Domain
Subdomains
Transfer
20 shbdn.com
s0.shbdn.com — Cisco Umbrella Rank: 105906
883 KB
7 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 152
a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 197
73 KB
5 ilanlar-m.com
sahibinden.ilanlar-m.com
73 KB
3 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 251
176 KB
2 criteo.net
static.criteo.net — Cisco Umbrella Rank: 745
60 KB
2 criteo.com
bidder.criteo.com — Cisco Umbrella Rank: 719
gum.criteo.com — Cisco Umbrella Rank: 507
203 B
2 google.com
www.google.com — Cisco Umbrella Rank: 7
accounts.google.com — Cisco Umbrella Rank: 49
2 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 373
21 KB
1 adform.net
adx.adform.net — Cisco Umbrella Rank: 4483
618 B
1 adscale.de
hb.adscale.de — Cisco Umbrella Rank: 18166
235 B
1 bluekai.com
tags.bluekai.com — Cisco Umbrella Rank: 1012
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 847
30 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 277
11 KB
0 sahibinden.com Failed
banaozel.sahibinden.com Failed
www.sahibinden.com Failed
0 tekelhactorpanel.online Failed
tekelhactorpanel.online Failed
61 15
Domain Requested by
20 s0.shbdn.com sahibinden.ilanlar-m.com
s0.shbdn.com
5 sahibinden.ilanlar-m.com s0.shbdn.com
sahibinden.ilanlar-m.com
3 a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com securepubads.g.doubleclick.net
3 securepubads.g.doubleclick.net sahibinden.ilanlar-m.com
securepubads.g.doubleclick.net
s0.shbdn.com
2 static.criteo.net s0.shbdn.com
2 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
2 pagead2.googlesyndication.com s0.shbdn.com
2 cdn.jsdelivr.net sahibinden.ilanlar-m.com
s0.shbdn.com
1 gum.criteo.com static.criteo.net
1 adx.adform.net s0.shbdn.com
1 bidder.criteo.com s0.shbdn.com
1 hb.adscale.de s0.shbdn.com
1 accounts.google.com sahibinden.ilanlar-m.com
1 www.google.com sahibinden.ilanlar-m.com
1 tags.bluekai.com s0.shbdn.com
1 code.jquery.com sahibinden.ilanlar-m.com
1 cdnjs.cloudflare.com sahibinden.ilanlar-m.com
0 www.sahibinden.com Failed
0 banaozel.sahibinden.com Failed s0.shbdn.com
0 tekelhactorpanel.online Failed sahibinden.ilanlar-m.com
61 20
Subject Issuer Validity Valid
ilanlar-m.com
WE1
2024-06-28 -
2024-09-26
3 months crt.sh
*.g.doubleclick.net
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.shbdn.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-28 -
2024-10-01
a year crt.sh
cdnjs.cloudflare.com
E1
2024-06-02 -
2024-08-31
3 months crt.sh
*.jquery.com
Sectigo ECC Domain Validation Secure Server CA
2024-06-25 -
2025-06-25
a year crt.sh
*.jsdelivr.net
Sectigo RSA Domain Validation Secure Server CA
2024-05-04 -
2025-05-04
a year crt.sh
odc-pixel-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-11 -
2024-12-11
a year crt.sh
*.google.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
accounts.google.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.adscale.de
Amazon RSA 2048 M03
2024-06-17 -
2025-07-17
a year crt.sh
*.criteo.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-06-18 -
2024-09-17
3 months crt.sh
track.adform.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-06 -
2024-09-19
a year crt.sh
tpc.googlesyndication.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
*.criteo.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-06-27 -
2024-09-24
3 months crt.sh

This page contains 8 frames:

Primary Page: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Frame ID: 41B7896A3260F9B924A91A34F6F50423
Requests: 55 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdO2L0ZAAAAAPx76ulSR5rhwmAD-wBiAxUlfA7Q&co=aHR0cHM6Ly93d3cuc2FoaWJpbmRlbi5jb206NDQz&hl=en&v=RGRQD9tdxHtnt-Bxkx9pM75S&size=invisible&cb=3sf8m78axnm6
Frame ID: B1794B36D316D4A6B84DE554190C8F88
Requests: 1 HTTP requests in this frame

Frame: https://accounts.google.com/gsi/button?theme=outline&logo_alignment=left&size=large&shape=rectangular&text=continue_with&type=standard&width=320&client_id=998609949251-di88ghsmju45dr0kh1oi42ti46k9f4nl.apps.googleusercontent.com&iframe_id=gsi_42511_452900&as=wPiH4REMH07o33sxZ6ooFw
Frame ID: DFF6AE0DD0F22935FB4E8A71CA0601C2
Requests: 1 HTTP requests in this frame

Frame: https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 70FFE0EE087E67B5C7AA066DB5D5CBCE
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: 9B7C4F9D39FA34036A71B100E24A7854
Requests: 1 HTTP requests in this frame

Frame: https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 4042E16703E052F974E8323B6C5158CE
Requests: 1 HTTP requests in this frame

Frame: https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: D35EC77454F5B56DFBC985D5093FF05B
Requests: 1 HTTP requests in this frame

Frame: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=sahibinden.ilanlar-m.com
Frame ID: 6B3FF9EBA330611078D3776F72307D72
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

PS 5 SLIM 1TB + ÇİFT KOL VE SARJ ÜNİTESİ sahibinden.comda - 1098735995

Detected technologies

Overall confidence: 100%
Detected patterns
  • /axios(@|/)([\d.]+)(?:/[a-z]+)?/axios(?:.min)?\.js

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • /npm/sweetalert2@([\d.]+)

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

61
Requests

79 %
HTTPS

39 %
IPv6

15
Domains

20
Subdomains

19
IPs

8
Countries

1329 kB
Transfer

4174 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

61 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request ilan
sahibinden.ilanlar-m.com/
237 KB
71 KB
Document
General
Full URL
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.2.20 PleskLin
Resource Hash
f8ad7856a007e4bf066740127f3cfdf1e531dc44b5d9426d58d174f7968605c4

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
89fee1427a623731-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Mon, 08 Jul 2024 08:59:44 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KU8TzovHBRZ%2BxZUqejr7iCIyIvT%2FfQ5tgxN%2BqjqVfHL%2B2191Ohbyy%2BBrejJ%2F6ic7Y9%2Fg8cKeBQ4zgeOU4i5QclIqTsdlzIT78DEbMRNDXSiC1j%2BjEnKWJN9awt0Mq5KQJMsAHP4dFe0Ha70%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
PHP/8.2.20 PleskLin
gpt.js
securepubads.g.doubleclick.net/tag/js/
98 KB
31 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.181.226 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f2.1e100.net
Software
cafe /
Resource Hash
b173e752fe51054dcbd1e2bc1ef99f3e395a993c98ae4943f2b1295078f0053c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:44 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
31470
x-xss-protection
0
server
cafe
etag
534 / 19912 / 31085077 / config-hash: 10288659473878011519
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
expires
Mon, 08 Jul 2024 08:59:44 GMT
common:2a82107b2f1822aa16d7c82ab20608bd.css
s0.shbdn.com/assets/
223 KB
39 KB
Stylesheet
General
Full URL
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
8b5457b9a166e5a12bcb1a0397aac8abb187ab29f8ae0cc7f4ab5f6197674d9e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Fri, 07 Jun 2024 12:09:28 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2666941
content-length
39602
x-secure-option
secure
last-modified
Tue, 24 Jan 2023 12:30:58 GMT
server
Sahibinden Web Servers
etag
W/"63cfcf82-37d6e"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
s0.shbdn.com/assets/
537 KB
94 KB
Stylesheet
General
Full URL
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
475278b0d314514796bf3975e76512cf921d3a38780993d561eb693561020d4f
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 13:31:10 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2662039
content-length
95621
x-secure-option
secure
last-modified
Tue, 31 Jan 2023 11:23:18 GMT
server
Sahibinden Web Servers
etag
W/"63d8fa26-863ae"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
axios.min.js
cdnjs.cloudflare.com/ajax/libs/axios/1.3.1/
31 KB
11 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/axios/1.3.1/axios.min.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.24.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd5c21becc119fd932a6ee293112bc4198207071e3240c9a76c2dc62c5c4da00
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:44 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
10080098
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10634
last-modified
Wed, 01 Feb 2023 23:35:07 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63daf72b-298a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v%2F%2FzqnbrkIpW83LzbZuZGTdZBFpeWeUj5h9KacRobfdXCi43exL3CjMTQ62FZcRlts7wmleTAFRocmOop4C59ck4bXJcO7Dk%2Bv7%2Fuv6KvalC9NoT9z9iZrY%2BxBgywGJ8vmRS5%2FEk"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
89fee1440b563735-FRA
expires
Sat, 28 Jun 2025 08:59:44 GMT
jquery-3.6.0.min.js
code.jquery.com/
87 KB
30 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.0.min.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:600::649 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:44 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
1833756
x-cache
HIT, HIT
content-length
30875
x-served-by
cache-lga21931-LGA, cache-mad22081-MAD
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1720429185.731735,VS0,VE0
etag
W/"28feccc0-15d9d"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
415479, 108203
6633914dc58a1.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5a4b.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5b50.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5cd2.jpg
tekelhactorpanel.online/images/
0
0

prebid:35802e87d11a2ce2ec228c6e38acf487.js
s0.shbdn.com/assets/
185 KB
71 KB
Script
General
Full URL
https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
89b18a7d4c82e76ede5110c86e82655eea78ccd4bdc6086ee27b715746f96c07
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 03:28:57 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2698172
content-length
71577
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:14:30 GMT
server
Sahibinden Web Servers
etag
W/"666137a6-2e4f6"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
common:9f4a897fbafd9bfbe9051eba7f7fc601.js
s0.shbdn.com/assets/
472 KB
171 KB
Script
General
Full URL
https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
aaf551f850f010ff4b1538b7ff62ef0703b91849cc4962665d33e6312aa1b5a5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 12:09:28 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2666941
content-length
173782
x-secure-option
secure
last-modified
Wed, 08 Feb 2023 12:45:54 GMT
server
Sahibinden Web Servers
etag
W/"63e39982-75e15"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
searchSuggestion:f139f29f0bdeb5b0e6c7ed5512303827.js
s0.shbdn.com/assets/
14 KB
5 KB
Script
General
Full URL
https://s0.shbdn.com/assets/searchSuggestion:f139f29f0bdeb5b0e6c7ed5512303827.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
0adf0bce9c69989950d0134f3b0a6022a98c180b76cb8a28bfaaab5187020f6d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 09:53:02 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2675124
content-length
4858
x-secure-option
secure
last-modified
Wed, 18 Oct 2023 12:13:34 GMT
server
Sahibinden Web Servers
etag
W/"652fcbee-39ed"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:f39a9a2ee973ea563946c9fbefaacac8.js
s0.shbdn.com/assets/
880 KB
301 KB
Script
General
Full URL
https://s0.shbdn.com/assets/classifiedDetail:f39a9a2ee973ea563946c9fbefaacac8.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
dd62305a57c183e84c3a941c307cb54a67aeda4c353b36bfa951743a70a46c71
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Fri, 07 Jun 2024 13:31:11 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2662038
content-length
305736
x-secure-option
secure
last-modified
Tue, 31 Jan 2023 11:25:56 GMT
server
Sahibinden Web Servers
etag
W/"63d8fac4-dbf8e"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
lastScripts:cfa5d49129048f4e398f292f2accea2c.js
s0.shbdn.com/assets/
47 B
176 B
Script
General
Full URL
https://s0.shbdn.com/assets/lastScripts:cfa5d49129048f4e398f292f2accea2c.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
fb589526ee553a3625c42787485a4dab000ed1c9af6d6a449a17bc7e5299f029
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 03:28:59 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
content-encoding
gzip
age
2698169
content-length
67
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:14:30 GMT
server
Sahibinden Web Servers
etag
W/"666137a6-2f"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
sweetalert2@10
cdn.jsdelivr.net/npm/
71 KB
20 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/sweetalert2@10
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:ba1f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d5fa531e30ac3debad673003128f1ca9ad3c964ef17b547377e7ed09bd4504f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
gzip
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
26743
x-jsd-version
10.16.11
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
19321
x-served-by
cache-fra-etou8220022-FRA, cache-lga21923-LGA
x-jsd-version-type
version
server
cloudflare
etag
W/"11dc8-k2jefS6LDTNa26qxcRQ+MH7V+1Q"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V1E1RkwZYqIr9ScVM6nL42hVe7MjPNibuXY78oiCCvwTDELneiEYqq7xmFAM8cb128u%2B%2B7X74SE23lVWwMpy3BKbeqyuYHRX395xCxneO9iL4YlfUc7UWSBHxCN7n%2Fvq%2FYrwFicW%2B8RBOVUKQuo%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
cf-ray
89fee1474bb018f3-FRA
6633914dc58a1.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5a4b.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5b50.jpg
tekelhactorpanel.online/images/
0
0

6633914dc5cd2.jpg
tekelhactorpanel.online/images/
0
0

header:052021775b36a00993ef761643a87e8a.png
s0.shbdn.com/assets/images/
47 KB
47 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/header:052021775b36a00993ef761643a87e8a.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
8812cc00a2600bfae283d99f05c3d302da94432265c0e796f62f0c55a8eba9cc
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Fri, 07 Jun 2024 13:31:10 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2662039
content-length
48077
x-secure-option
secure
last-modified
Tue, 24 Jan 2023 16:41:54 GMT
server
Sahibinden Web Servers
etag
"63d00a52-bbcd"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
detail:09f7b52d46bd89fa5af69e73f7b57fa4.png
s0.shbdn.com/assets/images/
14 KB
14 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/detail:09f7b52d46bd89fa5af69e73f7b57fa4.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
f27485407773be13e4df8c678ad4af4570780a3320bd8cd154713625c8aa777b
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Fri, 07 Jun 2024 03:29:06 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698162
content-length
13851
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:10 GMT
server
Sahibinden Web Servers
etag
"666136a2-361b"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
paylas:5096d03da35a68192ad5e01630f43a89.png
s0.shbdn.com/assets/images/
2 KB
3 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/paylas:5096d03da35a68192ad5e01630f43a89.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
62b23ecdcee679aabc4fa26cf7b785344f4bb4054f307e950366d47bac0b99b9
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 12:07:22 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2667066
content-length
2548
x-secure-option
secure
last-modified
Fri, 08 Sep 2023 10:11:12 GMT
server
Sahibinden Web Servers
etag
"64faf340-9f4"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
video_passive:35648402316781a17a3929eb3ee0d540.png
s0.shbdn.com/assets/images/
292 B
353 B
Image
General
Full URL
https://s0.shbdn.com/assets/images/video_passive:35648402316781a17a3929eb3ee0d540.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
95a74e168be9430efa6fd93474d7b6b5640d7c6d6b1ee65f6bd1e04390eb7606
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 03:29:06 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698161
content-length
292
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:10 GMT
server
Sahibinden Web Servers
etag
"666136a2-124"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedPriceHistory:cf599a98c9b0f2a2539c2b19f28b9452.png
s0.shbdn.com/assets/images/
10 KB
11 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedPriceHistory:cf599a98c9b0f2a2539c2b19f28b9452.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
9fc2456f86ccef56926373548f09363de2d2124a2b694a4a5c29a27d2d86d7c6
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 03:29:06 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698163
content-length
10642
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:12 GMT
server
Sahibinden Web Servers
etag
"666136a4-2992"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:78e5078d0ca5926bf90a3b1f530ba8f0.png
s0.shbdn.com/assets/images/
77 KB
78 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedDetail:78e5078d0ca5926bf90a3b1f530ba8f0.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
04494b9f6615125922301037d9a4ff133e3c083682a8b1a0b2c8e727fcc9b574
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Fri, 07 Jun 2024 08:55:07 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2678601
content-length
78694
x-secure-option
secure
last-modified
Tue, 21 Mar 2023 04:22:12 GMT
server
Sahibinden Web Servers
etag
"641930f4-13366"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:befe607f6b4449467e8debc0284369ce.png
s0.shbdn.com/assets/images/
31 KB
32 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedDetail:befe607f6b4449467e8debc0284369ce.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
57aeb4eff25bc8a07d4f3a5c1bebbfec07bd486523e0f5279f71ab3e073fa74e
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 12:07:22 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2667066
content-length
31994
x-secure-option
secure
last-modified
Fri, 10 Nov 2023 13:29:18 GMT
server
Sahibinden Web Servers
etag
"654e302e-7cfa"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
sellerProfile:11a9c57bcf91f7f30bb85d38ab05ac37.png
s0.shbdn.com/assets/images/
7 KB
7 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/sellerProfile:11a9c57bcf91f7f30bb85d38ab05ac37.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
37d3d4785b04d5be22fd81e7b22170c7e9e6b1f66763c15dbcd860622954bf53
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 03:30:34 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698074
content-length
7409
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:12 GMT
server
Sahibinden Web Servers
etag
"666136a4-1cf1"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
10:9367b4efdc17ff6313e3bbbc3550afbe.png
s0.shbdn.com/assets/images/
2 KB
2 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/10:9367b4efdc17ff6313e3bbbc3550afbe.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
148499dce2da6272593a36cfab771b974458f254e62826fa2eb118b610ceb832
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Fri, 07 Jun 2024 03:29:06 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698161
content-length
1991
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:10 GMT
server
Sahibinden Web Servers
etag
"666136a2-7c7"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
truncated
/
35 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
affe37b465da5c8e7605b32ce0f19dd9c4d10a73f9a9c73484c98336bb6af25d

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
prebid:35802e87d11a2ce2ec228c6e38acf487.js
s0.shbdn.com/assets/
185 KB
0
Script
General
Full URL
https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
89b18a7d4c82e76ede5110c86e82655eea78ccd4bdc6086ee27b715746f96c07
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Fri, 07 Jun 2024 03:28:57 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
2698172
content-length
71577
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:14:30 GMT
server
Sahibinden Web Servers
etag
W/"666137a6-2e4f6"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
footer:897327958bad301977bab9f9cf429b01.png
s0.shbdn.com/assets/images/
6 KB
6 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/footer:897327958bad301977bab9f9cf429b01.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
6557336e1ec45c09ccce3aa2bd88c82d3ba57cd2163218fe75d14caea3830181
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Fri, 07 Jun 2024 03:29:05 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698164
content-length
6311
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:12 GMT
server
Sahibinden Web Servers
etag
"666136a4-18a7"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
group-2:aa3f890f7a83e1ccf00f8a24b53f033b.png
s0.shbdn.com/assets/images/
2 KB
2 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/group-2:aa3f890f7a83e1ccf00f8a24b53f033b.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
f5f6bdd8c7b8e9421a4a9a192b5964d536f0e6f114a7729d14342024896da804
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Fri, 07 Jun 2024 03:29:04 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698165
content-length
2346
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:12 GMT
server
Sahibinden Web Servers
etag
"666136a4-92a"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
39228
tags.bluekai.com/site/
0
0
Script
General
Full URL
https://tags.bluekai.com/site/39228?ret=js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.23.197.190 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-23-197-190.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-length
0
x-request-id
aa1802bbe07ac9d3c94f029b11d0ab81
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
dynamicParameter
sahibinden.ilanlar-m.com/ajax/
338 B
656 B
XHR
General
Full URL
https://sahibinden.ilanlar-m.com/ajax/dynamicParameter?paramName=FEATURE_DISCOVERY_DISPLAY_FREQUENCY
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a864df794a4a2cf4d36dcf9acda5120ee579870fe383373c9e5c59ed907af341

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json; charset=utf-8
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RCVm4EJBWgjxmMagVtxjT29uwSOokIkS6J1NQ%2FzxWxjSbU6y8MOMqzdWely%2F1q8O07OX2k5pgrAkNfv%2Bw%2BgpsePIQljm6ay6HX0oaL0BCReufiZ%2BWH06H4bUPUOWyuNKgG5ozMFVXCbJqZU%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cf-ray
89fee1491abf3731-FRA
alt-svc
h3=":443"; ma=86400
anchor
www.google.com/recaptcha/api2/ Frame B179
0
0
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdO2L0ZAAAAAPx76ulSR5rhwmAD-wBiAxUlfA7Q&co=aHR0cHM6Ly93d3cuc2FoaWJpbmRlbi5jb206NDQz&hl=en&v=RGRQD9tdxHtnt-Bxkx9pM75S&size=invisible&cb=3sf8m78axnm6
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.100 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f4.1e100.net
Software
GSE /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-R-kqhnGJRscpW7zflBG-zA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-R-kqhnGJRscpW7zflBG-zA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:45 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
button
accounts.google.com/gsi/ Frame DFF6
0
0
Document
General
Full URL
https://accounts.google.com/gsi/button?theme=outline&logo_alignment=left&size=large&shape=rectangular&text=continue_with&type=standard&width=320&client_id=998609949251-di88ghsmju45dr0kh1oi42ti46k9f4nl.apps.googleusercontent.com&iframe_id=gsi_42511_452900&as=wPiH4REMH07o33sxZ6ooFw
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400c:c0a::54 Brussels, Belgium, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-6-JmPBoea83D0lfdYTc6kw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-6-JmPBoea83D0lfdYTc6kw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy-report-only
same-origin; report-to="coop_dd7de8473bddc59c6b748810a67a39b1"
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:45 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"coop_dd7de8473bddc59c6b748810a67a39b1","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/dd7de8473bddc59c6b748810a67a39b1"}]}
server
ESF
x-content-type-options
nosniff
x-xss-protection
0
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/
467 KB
145 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/pubads_impl.js?cb=31085077
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.181.226 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f2.1e100.net
Software
cafe /
Resource Hash
f8ed2e4e6bc7d75dc8dab7d97ad92e7a611d82ff93d8692535fa9466ab3a3591
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 03:16:01 GMT
content-encoding
br
x-content-type-options
nosniff
age
20624
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
148836
x-xss-protection
0
server
cafe
etag
13429486672346502663
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
expires
Tue, 08 Jul 2025 03:16:01 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
78 B
90 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=sahibinden.ilanlar-m.com
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.181.226 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f2.1e100.net
Software
cafe /
Resource Hash
a1c04f9aeea5786187b4da4b1c26204662eca55a2373708c972ae118a7e50c4f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
65
x-xss-protection
0
expires
Mon, 08 Jul 2024 08:59:45 GMT
info
banaozel.sahibinden.com/ajax/login/
0
0

info
banaozel.sahibinden.com/ajax/login/
0
0

ui-bg_highlight-soft_100_eeeeee_1x100:384c3f17709ba0f809b023b6e7b10b84.png
s0.shbdn.com/assets/images/
90 B
145 B
Image
General
Full URL
https://s0.shbdn.com/assets/images/ui-bg_highlight-soft_100_eeeeee_1x100:384c3f17709ba0f809b023b6e7b10b84.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
41ff65fb4f9b6f2fa9c9d025c2e9b0c9e09a2aee6f32266d19ee93c8af4dacbf
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Fri, 07 Jun 2024 03:29:05 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; preload
age
2698165
content-length
90
x-secure-option
secure
last-modified
Thu, 06 Jun 2024 04:10:12 GMT
server
Sahibinden Web Servers
etag
"666136a4-5a"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
1098735995
sahibinden.ilanlar-m.com/ajax/counter/increment/
350 B
660 B
XHR
General
Full URL
https://sahibinden.ilanlar-m.com/ajax/counter/increment/1098735995
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
81ede2f6a72379d30d2aa2d9e8c0cd5b8b76cf81e5abb45e4fc3f0b9cc72dcf2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CMuGlf2j%2FNawopcQxSPfPxQcSzQX%2FLFOmU4kOZeGx86S3Ke0hA0q8He%2BTBZdGKK3Qusd97bO34H8U%2F84ervzbN46zvj2A1lgByU5CkISs5wpFqOHVZ0qwB7bxgHDVi4w8guQsQ7q6sPs9fs%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cf-ray
89fee1496b1d3731-FRA
alt-svc
h3=":443"; ma=86400
celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
sahibinden.ilanlar-m.com/assets/images/
400 B
400 B
Image
General
Full URL
https://sahibinden.ilanlar-m.com/assets/images/celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
Requested by
Host: sahibinden.ilanlar-m.com
URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
77cda97ee757fd45c98ac60b92de6381bb8b846994ce6abcc5b3b8f489f1b6f5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-encoding
br
cf-cache-status
EXPIRED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qK2LPm6%2FbsyYiW8Rw9bkPApcusWK%2FstUGlHmdvqVBpazG%2FpZnntq%2FOtFXZN1KVcKSuC1BAFMZVKINuFiv%2F1GJ9QDnHL%2F%2BXy%2FWdqOZAH3v5kNbEwrcaiVk4YvDa5YscRgsW3bfHRcik1jaLc%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
89fee1497b2b3731-FRA
alt-svc
h3=":443"; ma=86400
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
2 KB
2 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20240708
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.187.31 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
493c2e2f6874127aa27ae4a061e60762e26206cdfcd0ca588161b9aac99efbcc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
17931
x-jsd-version
1.0.2110
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
831
x-served-by
cache-fra-eddf8230103-FRA, cache-lga21953-LGA
x-jsd-version-type
version
server
cloudflare
etag
W/"637-q1NQZSu3b8GqLWagAnWfiYyqphU"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cfKBj%2Feh3RZoCTY4%2BHiYclnoPiqDw4Oybc5Obvbz1mqIiXgeHWJtywspJJGkZp%2FBlxTSGgwdffphNvG6Xv%2FI526e35oRKDY5mQ0tuQujT6gjsmFgIyT4%2FHfXGiVsovClqaY%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
cf-ray
89fee14a2f763718-FRA
dsh
hb.adscale.de/
11 B
235 B
XHR
General
Full URL
https://hb.adscale.de/dsh
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.93.87.7 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-93-87-7.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
846949c5a40e3ffbb702473e54dfac0646541aa624a844369b6e24e51ddaf96b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
content-encoding
gzip
vary
origin
content-type
text/plain
access-control-allow-origin
https://sahibinden.ilanlar-m.com
cache-control
no-cache
access-control-allow-credentials
true
x-robots-tag
none
cdb
bidder.criteo.com/
0
203 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=33&wv=4.43.4&cb=16369625952
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.1.8 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://sahibinden.ilanlar-m.com
date
Mon, 08 Jul 2024 08:59:45 GMT
strict-transport-security
max-age=31536000; preload;
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
server
Kestrel
vary
Origin
/
adx.adform.net/adx/
10 B
618 B
XHR
General
Full URL
https://adx.adform.net/adx/?rp=4&bWlkPTY4MDIzMyZwcmljZVR5cGU9bmV0JnJjdXI9VFJZJnRyYW5zYWN0aW9uSWQ9Y2M0NzMxOGEtNWU2Mi00NzBlLTlhMmMtZjZmNTE1ZTU4ODcx&bWlkPTc5OTI5OCZwcmljZVR5cGU9bmV0JnJjdXI9VFJZJnRyYW5zYWN0aW9uSWQ9N2MxZThhM2EtOTdkMi00MzkwLTgyYzUtZGVjY2Q1ZmQ5N2Zh&pt=net&stid=420bdf48-73fc-44f0-8032-53891b285a9f&gdpr=1&gdpr_consent=CPNBuu4PNBuu4AcABBENBtCgAEAAAAAAACaIAAAAAAAA&fd=1
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.157.4.28 , Denmark, ASN198622 (ADFORM, DK),
Reverse DNS
Software
nginx /
Resource Hash
78f4a3114e3738eab1ffd31cbd3611435034197ecc40456f3ed43f82af4393d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Mon, 08 Jul 2024 08:59:45 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
p3p
CP="NOI DSP COR NID CURa ADMa DEVa TAIa PSAa PSDa OUR LEG NAV INT"
pragma
no-cache
server
nginx
accept-ch
Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
vary
Accept-Encoding
access-control-allow-methods
GET,OPTIONS
content-type
application/json
access-control-allow-origin
https://sahibinden.ilanlar-m.com
access-control-max-age
86400
access-control-allow-credentials
true
cache-control
no-cache, no-store, must-revalidate, no-transform
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
expires
-1
favicon.ico
www.sahibinden.com/
0
0

favicon.ico
www.sahibinden.com/
0
0

sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202407030101&st=env
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.184.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s11-in-f2.1e100.net
Software
cafe /
Resource Hash
81f0511f3adb5117784ef7beeda4ca403c12158e44cf73828733592dfb2ffc17
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:46 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12668
x-xss-protection
0
ads
pagead2.googlesyndication.com/gampad/
229 KB
54 KB
Fetch
General
Full URL
https://pagead2.googlesyndication.com/gampad/ads?pvsid=3166306483107991&correlator=3985508286594367&eid=31083341%2C31084972%2C31085018%2C31083362%2C31085077%2C95335606%2C95331446%2C31078663%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407030101&ptt=17&impl=fifs&ltd_cs=1&npa=1&iu_parts=32607536%2Caddetail_300x250%2Caddetail_970x250&enc_prev_ius=%2F0%2F1%2C%2F0%2F2&prev_iu_szs=300x250%2C970x250%7C940x250&ifi=1&sfv=1-0-40&eri=1&sc=1&abxe=1&dt=1720429186530&lmt=1720429186&adxs=1075%2C315&adys=483%2C1143&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C0&ucis=1%7C2&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&url=https%3A%2F%2Fsahibinden.ilanlar-m.com%2Filan%3Fid%3D7-PS-5-SLIM-1TB-%2B-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan%3Fid%3D7m-ilan%3Fid%3D7m-ilan%3Fid%3D7&vis=1&psz=300x592%7C1118x2&msz=300x-1%7C1116x0&fws=0%2C4&ohw=0%2C1150&ga_vid=131106009.1720429187&ga_sid=1720429187&ga_hid=17616405&ga_fc=false&topics=5&tps=5&htps=5&nt=1&psd=WzE0LG51bGwsbnVsbCwzXQ..&dlt=1720429184597&idt=972&cust_params=cr_exchange%3Dyes%26classified_id%3D1098735995%26category_id%3D242416%26parent_id%3D17082%26country%3D1%26city%3D38%26district%3D2462%26town%3D513%26quarter%3D26433%26price%3D15000-20000%26fraction%3D0%26store_id%3D%26category_1%3D7%26category_2%3D4%26category_3%3D839%26category_4%3D17082%26category_5%3D242416%26ekran_boyutu%3D6.1_%27%27%26on_kamera%3D12_MP%26ram_bellek%3D4_GB%26renk%3DBeyaz%26garanti%3DDistrib%25C3%25BCt%25C3%25B6r_Garantili%26dahili_hafiza%3D128_GB%26i%25CC%2587sletim_sistemi%3DiOS%26kamera%3D12_MP%26kimden%3DSahibinden%26haseurotax%3Dfalse%26language%3Dtr%26dmp%3D&adks=3994822566%2C2091477338&frm=20
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.184.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s11-in-f2.1e100.net
Software
cafe /
Resource Hash
07c209ea47e8e7cde7b312f2d5e1763e5af214517d0049ce3d91f2b6f0f0417e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:47 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
55359
x-xss-protection
0
google-lineitem-id
6750763087,-1
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
138482232454,-1
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://sahibinden.ilanlar-m.com
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 70FF
0
0
Document
General
Full URL
https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/pubads_impl.js?cb=31085077
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:46 GMT
expires
Mon, 08 Jul 2024 08:59:46 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/pubads_impl.js?cb=31085077
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Mon, 08 Jul 2024 08:59:46 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame 9B7C
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
1984
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:26:42 GMT
expires
Tue, 08 Jul 2025 08:26:42 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
container.html
a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 4042
0
0
Document
General
Full URL
https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/pubads_impl.js?cb=31085077
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:46 GMT
expires
Mon, 08 Jul 2024 08:59:46 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
container.html
a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame D35E
0
0
Document
General
Full URL
https://a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407030101/pubads_impl.js?cb=31085077
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:829::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:46 GMT
expires
Mon, 08 Jul 2024 08:59:46 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
publishertag.prebid.js
static.criteo.net/js/ld/
93 KB
30 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
6957501f5a2b98b162fb3a12ecb62112b8392d36baf251de8c53501aad783936
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:47 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 03 Jul 2024 13:01:44 GMT
server
nginx
etag
W/"66854bb8-175de"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Tue, 09 Jul 2024 08:59:47 GMT
syncframe
gum.criteo.com/ Frame 6B3F
0
0
Document
General
Full URL
https://gum.criteo.com/syncframe?origin=publishertag&topUrl=sahibinden.ilanlar-m.com
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
private, max-age=3600
content-encoding
gzip
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Mon, 08 Jul 2024 08:59:47 GMT
server
Kestrel
server-processing-duration-in-ticks
371768
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
x-robots-tag
noindex
publishertag.prebid.155.js
static.criteo.net/js/ld/
93 KB
30 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.155.js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
6957501f5a2b98b162fb3a12ecb62112b8392d36baf251de8c53501aad783936
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:47 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 03 Jul 2024 13:01:44 GMT
server
nginx
etag
W/"66854bb8-175de"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Tue, 09 Jul 2024 08:59:47 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0

girislog.php
sahibinden.ilanlar-m.com/
3 B
455 B
XHR
General
Full URL
https://sahibinden.ilanlar-m.com/girislog.php
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.2.20, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 08 Jul 2024 08:59:48 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
PHP/8.2.20, PleskLin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kxZr5jiWLrtnYz4OAoELhaKmXibk%2BBtAjkxCwR29k9LXxbeuknmLcV52XmgnhQj3KLshonJxvVZ5xsRx1Rzm9EPcjzjG2b0AONDGMXmQgFNdz9%2FowNEKLihetK1sZYqm6Zd3fLATnN0m3Q8%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89fee15c29ba3731-FRA
alt-svc
h3=":443"; ma=86400

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc58a1.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5a4b.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5b50.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5cd2.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc58a1.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5a4b.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5b50.jpg
Domain
tekelhactorpanel.online
URL
https://tekelhactorpanel.online/images/6633914dc5cd2.jpg
Domain
banaozel.sahibinden.com
URL
https://banaozel.sahibinden.com/ajax/login/info
Domain
banaozel.sahibinden.com
URL
https://banaozel.sahibinden.com/ajax/login/info
Domain
www.sahibinden.com
URL
https://www.sahibinden.com/favicon.ico
Domain
www.sahibinden.com
URL
https://www.sahibinden.com/favicon.ico
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_m202407030101&jk=3166306483107991&bg=!KCulK2TNAAZ5zPvEWcw7ADQBe5WfOAziP6MfR2XbE7GTHYLzmxOJlO5AVhrfYpKWqIx5zuPchkK6jbQUA1BaOIeZJT-DAgAAADBSAAAAAmgBB34ANXalrd9jQfmtbl45x7T2HvLM3hPXQH_f7xNu70MPcWDn2g_65iFtLBhAYexGmNe_cvxCcPevCgBFtLEjjEbiWhQdCjNRjvutHEFhpdYGMHxOFvTsy9TawfqBDi2ZZkMpPWMOLM8LQNFHj3h8hShSK-k87kNTUlswYWVZNM32mQKbokCB823lcTzAKzK34jw-GWqLfURH4AL3TMY-Vxk_jHdP2fXxJc0RF4qhpxm_yoKiXK0VQqTLX3erQ4ys32bFmTQ86b7J3K0CZ0Xh9i8R5TRGSW3JEttMIRBES7oTzB-Pgf7bZVMgNj5j7U6VN0vTPwNMjktH3unqCFwb0zrHc539sodKLkjfcHKLFPJfi6TlO29-1ffBFbDWH-BuoNxYVOC-TplvE-trdTlBb6JaqTtFjyoDBn2sdv6fQyBsGvkoOBv1YAhwR1iWtB-SMPRLwfvgNk5E5-840zYpfgqd4YvSs6dMoIAR0hLshG3z1gk7cQzFkW8VYFMMOt-Mv9SLtRLwarVDn44s6vC3aAXntHK9LaHGlsewKTaHaaI_qkqbVgs-IhQWMU-jw1uNJgsJgEiBthXNINmx7mLy4Vj6IBVzZcIX5AW4wVqEws7uj1lT_R2cp2Mak2j-KZ4sngx1Qq5fG6FyBMULAgZQRyjmI8hZs_PrwWwIzBHI41EmdxUrw1PkrLPnIdyELB0ebi-KOnd4McyXLg_ThkGINMHMxCjqZkFY0aDiXlr0C9TehZu4phWKLf2X23uyyr5zi2DZ2LiQ4BIAnvM84kQ8yqjAzLBg-GP_-WC6RTTuDY98R1Ail5MwRz-SfAn5HKTsV-5a0A8CCIAvAwopoD4A9fHJyxMdYR_3F7NRkPGdpyFtR1bcNSfBkla482CKLF6nO5FV6TP7pSgrtmRVTF9glrY7eJM-1HbdCuBXmj9lOoUZgRYbvsC65ShrH6yzfe5TymTglQ-cp7Ead6BSNDDibPpaX9Ym_3j6UCkfiAPX4bvw8SCkfeiAffoBuNPbj10wO-osIy-X_rFc1hdJpOEJSFGfY8MAKdFPG01PB4QYHw

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Sahibinden (Classifieds)

298 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 undefined| event object| fence object| sharedStorage function| OptanonWrapper object| cmpData$ object| DMP function| setPrebidGDPR function| resolvePersonalizedAdStatus object| customConfigObject object| dfpLibraryHelper object| Criteo object| googletag object| pbjs object| abFlags boolean| skipJQueryInlineBlockNeedsLayoutTest function| getBanner object| failedAssets object| shbdn_rum object| SahibindenCfg string| knoValue string| accTypeValue function| getCookie object| dfpTagUtils boolean| invoked function| axios function| $ function| jQuery function| redirectToPage function| loginPopup string| bannerZoneId function| readCookie object| segIds undefined| cAttributes undefined| classifiedAttributesZone1 undefined| classifiedAttributesZone2 function| getDfpTargetingTags function| setDfpTargetingTags undefined| onSlotRenderEnded function| AdSlotRefresher function| displayAds number| count function| setCookie string| ua function| uaMatch object| IEBrowserCheck string| path undefined| experiedDate undefined| currentDate function| asyncElementIdLoadControl function| placeHolderTrigger object| _bindeni18n string| defaultAjaxMethod string| defaultAjaxType number| defaultAjaxTimeout string| documentLanguage boolean| passiveEventSupported object| options function| showAlert function| UpdateQueryString function| checkSelectedCombos function| checkIfElementExist boolean| isIosWebview boolean| isAndroidApp boolean| isAndroidWebview boolean| isWebview boolean| isIos boolean| isAndroid boolean| isMobile boolean| isMac boolean| isWin function| simpleUAChecker object| socialLoginService object| loginPopupErrorMessages object| tabIndexMap function| initLoginPopup function| setCaptchaCookies function| addRecaptchaScripts function| loginPopupTitle function| deleteFunnelTrackId function| formStatus360Enabled function| traceLoginPopupFunnel function| openModal function| registerReturnUrl function| returnUrlPath function| setSocialLoginReturnUrl function| switchTabIndex function| setAnalyticViewEvent function| setAnalyticParisEvent function| openLoginPopup function| modalResize function| setCaptchaSiteKeyCookie function| getCaptchaSiteKeyCookie function| removeCaptchaSiteKeyCookie function| setCaptchaV2ShowCookie function| getCaptchaV2ShowCookie function| removeCaptchaV2ShowCookie function| setCaptchaEnterpriseShowCookie function| getCaptchaEnterpriseShowCookie function| removeCaptchaEnterpriseShowCookie function| setCaptchaEnterpriseSiteKeyCookie function| getCaptchaEnterpriseSiteKeyCookie function| removeCaptchaEnterpriseSiteKeyCookie function| captchaOnload object| $loginPageSocialSignInForm object| $loginSelectionPageEmail object| $kvkkSocialSignInTextEN object| $username object| $socialEmailOrUsername string| loginSocialSignInTab1Selector string| loginSocialSignInTabFooter1Selector string| loginPageContainerSelector string| loginSocialSignInSelectionPageSelector object| $loginSocialSignInSelectionPage string| kvkkSocialSiginAllSelector string| kvkkSocialSiginGoogleSelector string| kvkkSocialSiginAppleSelector string| redirectToRegisterSocialSignInSelector string| redirectToRegisterSelector string| captchaDisclaimerSelector string| loginSocialSignInTabContentSelector string| socialSignInFeatureFlag string| socialSignInFeatureFlagEnums function| socialSignInModalReset function| resetAddClassElement function| resetRemoveClassElement function| resetForms function| resetTabContent function| resetLoginPageContainer function| socialSignInLoginPageContinue function| socialSignInTabTwoAppend function| setSocialSignInAbVersion function| addClassElement function| removeClassElement function| userLoginState function| pageLoadEdr function| socialButtonsClickEdr function| appleButtonClickListener function| _e object| cookieUtils object| blueKaiHelper function| elementHasClass function| getkey function| isNumericKey function| buildDefaultJqueryValidatorOptions function| generateOnlyNumber function| lightbox object| screenUtils object| returnUrlWarnings object| Raven function| placeholderPollyFill object| jQuery111308328304114720895 function| socialLoginInitSetting function| initSocialLogin object| debug object| SahibindenUtils object| SahibindenServices function| pbjsChunk object| _pbjsGlobals object| SA object| swfobject function| swipedetect function| createPoiLifeCycle object| DistanceCalculator object| HighchartsAdapter function| LastVisitedClassifiedsHelper function| setIsBigPhotoAvailable function| sahibindenDateFormatter object| partNameMap function| getPartIdByName object| PaidClassified object| priceHistoryApi object| ExpertisePoiUtils function| showEncryptedPhonesForStickyHeader function| showPrettyPhonesForStickyHeader function| checkEncryptedPhonesForStickyHeader function| placeStickyHeaderFavoriteLink function| addClassifiedBadgeToStickyHeader string| trackIdName object| actions object| pages function| generateUniqueTrackId function| setFavoritePreferenceTrackIdCookie function| removeFavoritePreferenceTrackIdCookie function| favoritePreferenceFunnelEdr function| viewedFavoritePreferenceFunnelEdr function| saveClickFavoritePreferenceFunnelEdr function| viewEdrMapper function| saveEdrMapper object| edrUtils function| __values function| __read function| __spread function| __createBinding function| __exportStar function| __decorate function| __extends function| __awaiter function| __generator function| __assign function| htmlParser function| postscribe function| $f function| flowplayer function| flashembed string| key object| Highcharts function| Inputmask function| forEach function| clearTurkishCharactersFromString function| isNull function| nonNull function| createElement function| setUniqueTrackIdCookie function| funnel function| triggerFunnel function| traceFunnel function| getMapStyle function| readUserId function| readImages function| isEnabled function| getImageUrl object| markerObserver function| getBoundingBox function| clearMarkers function| addMapEvents function| hideLocations function| showLocations function| showTooltip function| hideTooltip function| addTooltip function| addTooltipPointer function| addTooltipContainer function| setTooltipText function| addButton function| removeStoreCard function| createMarkerInfoWindow function| addResponsiveStoreCardCols function| addResponsiveStoreCardRows function| addResponsiveCardCloseButton function| addResponsiveStoreCard function| addMarker function| retrieveLocations object| webpackJsonp function| fluidPlayer object| System object| TMI function| Sweetalert2 function| SweetAlert function| Swal function| sweetAlert function| swal object| loginButton number| attempt function| closePopup object| ggeac object| google_tag_data object| google_js_reporting_queue function| reInitializeTipitip function| setSearchTypeCookie function| setSearchTypeCookieWithElement function| readSearchTypeCookie function| initSearchTypeCookieHandler function| initAddFavoriteContext function| checkForAdultContent boolean| galleryKeysEnabled object| properties string| resolution function| mapInit string| str undefined| capital undefined| term boolean| flashvars undefined| mortgageXMLPath object| params object| attributes undefined| mortgageSWFPath undefined| expressInstallPath object| printViewAvailable object| widgetEdrService boolean| __shbdnOnLoadComplete undefined| google_measure_js_timing object| google_reactive_ads_global_state number| google_unique_id object| gaGlobal object| GoogleGcLKhOms object| criteo_syncframe_state object| criteo_pubtag object| criteo_pubtag_prebid_155 object| Criteo_prebid_155 object| google_image_requests

4 Cookies

Domain/Path Name / Value
.sahibinden.com/ Name: __cf_bm
Value: o_1fHKnKxJcrdZG9bbjLoApQb3iyfF21juupkVPxcv0-1720429185-1.0.1.1-ymyhQbYKDqLm.2KN0RHyyU8YLNjCFm8Jb6RSJ7T0wKoDbB0IejUvgyqahDDwm.B057EWHXBSMtoWU4nFme1gQw
.criteo.com/ Name: uid
Value: f306ec00-3556-4fb5-a13b-7294a0912a1d
.criteo.com/ Name: receive-cookie-deprecation
Value: 1
.ilanlar-m.com/ Name: cto_bundle
Value: u0C3GV9kZFNwY0g2ZXVSbCUyRkZzWiUyQk8yVDluQUhkSjJXeTRQd3dBZENpdmFjd1NXcWhjeFFJNmJqbDJvd1pVWDJDam4lMkZVTGFTQnR0VGhWcEJFdWtySiUyRlpHc3Y4ODlJQkV6TGtsWlE1dVc4VE0lMkJNWXNiUXY4d3dPeGdacUJ5cXMlMkZ3U2pGUWYxc2NBdmxvWTQ1aGtmTVlsTzdXb0ElM0QlM0Q

15 Console Messages

Source Level URL
Text
deprecation warning URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js(Line 29)
Message:
Listener added for a 'DOMNodeInserted' mutation event. This event type is deprecated, and will be removed from this browser VERY soon. Usage of this event listener will cause performance issues today, and represents a large risk of imminent site breakage. Consider using MutationObserver instead. See https://chromestatus.com/feature/5083947249172480 for more information.
javascript warning URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js(Line 9)
Message:
Failed to execute 'write' on 'Document': It isn't possible to write into a document from an asynchronously-loaded external script unless it is explicitly opened.
recommendation warning URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Message:
[DOM] Found 2 elements with non-unique id #loginPageSocialSignInForm: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Message:
[DOM] Found 2 elements with non-unique id #loginSelectionPageEmail: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Message:
[DOM] Found 2 elements with non-unique id #signInWithEmail: (More info: https://goo.gl/9p2vKq) %o %o
network error URL: https://sahibinden.ilanlar-m.com/ajax/dynamicParameter?paramName=FEATURE_DISCOVERY_DISPLAY_FREQUENCY
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://sahibinden.ilanlar-m.com/ajax/counter/increment/1098735995
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Message:
Access to XMLHttpRequest at 'https://banaozel.sahibinden.com/ajax/login/info' from origin 'https://sahibinden.ilanlar-m.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://banaozel.sahibinden.com/ajax/login/info
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://sahibinden.ilanlar-m.com/assets/images/celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript error URL: https://sahibinden.ilanlar-m.com/ilan?id=7-PS-5-SLIM-1TB-+-ciFT-KOL-VE-SARJ-uNiTESim-ilm-ilan?id=7m-ilan?id=7m-ilan?id=7
Message:
Access to XMLHttpRequest at 'https://banaozel.sahibinden.com/ajax/login/info' from origin 'https://sahibinden.ilanlar-m.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://banaozel.sahibinden.com/ajax/login/info
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://tags.bluekai.com/site/39228?ret=js
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://www.sahibinden.com/favicon.ico
Message:
Failed to load resource: net::ERR_BLOCKED_BY_RESPONSE.NotSameOrigin
network error URL: https://www.sahibinden.com/favicon.ico
Message:
Failed to load resource: net::ERR_BLOCKED_BY_RESPONSE.NotSameOrigin

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a23067ceccdea9c5d10de877b0910f1b.safeframe.googlesyndication.com
accounts.google.com
adx.adform.net
banaozel.sahibinden.com
bidder.criteo.com
cdn.jsdelivr.net
cdnjs.cloudflare.com
code.jquery.com
gum.criteo.com
hb.adscale.de
pagead2.googlesyndication.com
s0.shbdn.com
sahibinden.ilanlar-m.com
securepubads.g.doubleclick.net
static.criteo.net
tags.bluekai.com
tekelhactorpanel.online
tpc.googlesyndication.com
www.google.com
www.sahibinden.com
banaozel.sahibinden.com
pagead2.googlesyndication.com
tekelhactorpanel.online
www.sahibinden.com
104.17.24.14
104.18.187.31
142.250.181.226
142.250.184.194
142.250.186.100
178.250.1.8
188.114.96.3
2.23.197.190
2606:4700::6812:ba1f
2a00:1450:4001:829::2001
2a00:1450:4001:82b::2001
2a00:1450:400c:c0a::54
2a02:2638:3::3
2a02:2638:3::c
2a04:4e42:600::649
37.157.4.28
54.93.87.7
85.153.138.73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