sahibinden.firsat-onayli-ilan.com Open in urlscan Pro
188.114.97.3  Malicious Activity! Public Scan

URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5u...
Submission: On June 02 via api from TR — Scanned from NL

Summary

This website contacted 22 IPs in 8 countries across 16 domains to perform 78 HTTP transactions. The main IP is 188.114.97.3, located in Amsterdam, Netherlands and belongs to CLOUDFLARENET, US. The main domain is sahibinden.firsat-onayli-ilan.com.
TLS certificate: Issued by GTS CA 1P5 on May 30th 2024. Valid for: 3 months.
This is the only time sahibinden.firsat-onayli-ilan.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Sahibinden (Classifieds)

Domain & IP information

IP Address AS Autonomous System
5 188.114.97.3 13335 (CLOUDFLAR...)
3 142.250.185.162 15169 (GOOGLE)
20 85.153.138.73 34984 (TELLCOM-AS)
1 104.17.25.14 13335 (CLOUDFLAR...)
1 2a04:4e42:400... 54113 (FASTLY)
8 188.114.96.9 13335 (CLOUDFLAR...)
1 2a04:4e42:400... 54113 (FASTLY)
1 2.19.217.66 16625 (AKAMAI-AS)
1 142.250.186.164 15169 (GOOGLE)
1 2a00:1450:401... 15169 (GOOGLE)
1 151.101.1.229 54113 (FASTLY)
1 37.157.6.254 198622 (ADFORM)
1 3.72.209.86 16509 (AMAZON-02)
1 178.250.1.8 44788 (ASN-CRITE...)
1 85.153.138.111 34984 (TELLCOM-AS)
12 142.250.186.34 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
6 2a00:1450:400... 15169 (GOOGLE)
2 2a02:2638:3::3 44788 (ASN-CRITE...)
1 2a02:2638:3::c 44788 (ASN-CRITE...)
78 22
Apex Domain
Subdomains
Transfer
20 shbdn.com
s0.shbdn.com — Cisco Umbrella Rank: 124295
883 KB
16 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 103
77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 164
954 KB
8 nayrobi.cc
nayrobi.cc
488 KB
6 ampproject.org
cdn.ampproject.org — Cisco Umbrella Rank: 421
121 KB
5 firsat-onayli-ilan.com
sahibinden.firsat-onayli-ilan.com
73 KB
3 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 205
173 KB
2 criteo.net
static.criteo.net — Cisco Umbrella Rank: 664
60 KB
2 criteo.com
bidder.criteo.com — Cisco Umbrella Rank: 587
gum.criteo.com — Cisco Umbrella Rank: 444
212 B
2 google.com
www.google.com — Cisco Umbrella Rank: 2
accounts.google.com — Cisco Umbrella Rank: 20
2 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 310
22 KB
1 adscale.de
hb.adscale.de — Cisco Umbrella Rank: 20344
240 B
1 adform.net
adx.adform.net — Cisco Umbrella Rank: 5226
623 B
1 sahibinden.com
banaozel.sahibinden.com Failed
www.sahibinden.com — Cisco Umbrella Rank: 98642
3 KB
1 bluekai.com
tags.bluekai.com — Cisco Umbrella Rank: 745
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 776
30 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 237
11 KB
78 16
Domain Requested by
20 s0.shbdn.com sahibinden.firsat-onayli-ilan.com
s0.shbdn.com
12 pagead2.googlesyndication.com s0.shbdn.com
sahibinden.firsat-onayli-ilan.com
securepubads.g.doubleclick.net
pagead2.googlesyndication.com
8 nayrobi.cc sahibinden.firsat-onayli-ilan.com
6 cdn.ampproject.org securepubads.g.doubleclick.net
5 sahibinden.firsat-onayli-ilan.com s0.shbdn.com
sahibinden.firsat-onayli-ilan.com
3 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
3 securepubads.g.doubleclick.net sahibinden.firsat-onayli-ilan.com
securepubads.g.doubleclick.net
s0.shbdn.com
2 static.criteo.net s0.shbdn.com
2 cdn.jsdelivr.net sahibinden.firsat-onayli-ilan.com
s0.shbdn.com
1 gum.criteo.com static.criteo.net
1 77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 www.sahibinden.com
1 bidder.criteo.com s0.shbdn.com
1 hb.adscale.de s0.shbdn.com
1 adx.adform.net s0.shbdn.com
1 accounts.google.com sahibinden.firsat-onayli-ilan.com
1 www.google.com sahibinden.firsat-onayli-ilan.com
1 tags.bluekai.com s0.shbdn.com
1 code.jquery.com sahibinden.firsat-onayli-ilan.com
1 cdnjs.cloudflare.com sahibinden.firsat-onayli-ilan.com
0 banaozel.sahibinden.com Failed s0.shbdn.com
78 21
Subject Issuer Validity Valid
firsat-onayli-ilan.com
GTS CA 1P5
2024-05-30 -
2024-08-28
3 months crt.sh
*.g.doubleclick.net
WR2
2024-05-13 -
2024-08-05
3 months crt.sh
*.shbdn.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-28 -
2024-10-01
a year crt.sh
cdnjs.cloudflare.com
E1
2024-06-02 -
2024-08-31
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
nayrobi.cc
GTS CA 1P5
2024-05-13 -
2024-08-11
3 months crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
odc-pixel-prod-01.oracle.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-11 -
2024-12-11
a year crt.sh
*.google.com
WR2
2024-05-13 -
2024-08-05
3 months crt.sh
accounts.google.com
GTS CA 1C3
2024-05-13 -
2024-08-05
3 months crt.sh
track.adform.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-06 -
2024-09-19
a year crt.sh
*.adscale.de
Amazon RSA 2048 M02
2023-07-18 -
2024-08-15
a year crt.sh
*.criteo.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-04-15 -
2024-07-10
3 months crt.sh
www.sahibinden.com
DigiCert EV RSA CA G2
2023-10-10 -
2024-10-19
a year crt.sh
tpc.googlesyndication.com
WR2
2024-05-13 -
2024-08-05
3 months crt.sh
misc-sni.google.com
WR2
2024-05-13 -
2024-08-05
3 months crt.sh
*.criteo.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-04-25 -
2024-07-19
3 months crt.sh

This page contains 8 frames:

Primary Page: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Frame ID: 072404F374FEF5FDEF1A31BFB17722F5
Requests: 57 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdO2L0ZAAAAAPx76ulSR5rhwmAD-wBiAxUlfA7Q&co=aHR0cHM6Ly93d3cuc2FoaWJpbmRlbi5jb206NDQz&hl=en&v=RGRQD9tdxHtnt-Bxkx9pM75S&size=invisible&cb=3sf8m78axnm6
Frame ID: 222AD1293187000EE5558A87F31924CA
Requests: 1 HTTP requests in this frame

Frame: https://accounts.google.com/gsi/button?theme=outline&logo_alignment=left&size=large&shape=rectangular&text=continue_with&type=standard&width=320&client_id=998609949251-di88ghsmju45dr0kh1oi42ti46k9f4nl.apps.googleusercontent.com&iframe_id=gsi_42511_452900&as=wPiH4REMH07o33sxZ6ooFw
Frame ID: 3C967F17CB211CB75144735CBBDA6DF7
Requests: 1 HTTP requests in this frame

Frame: https://77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 5FBDAD5B9EAD7AB4C863A3BB83173686
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: B3E1BBF1ED3F75BCBBFD54878AA8AE11
Requests: 1 HTTP requests in this frame

Frame: https://cdn.ampproject.org/rtv/022405101652000/amp4ads-v0.mjs
Frame ID: 5A8485F4A906F7D5AB036DAD542E3079
Requests: 16 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjsuQ20j_qdo6nwpRercX4Ac3ErEmPlvmsz6Fk9QLW_IMH4PepvYs9LvjarRBdpz1U_7uXXEhlx5PsyH5bDYSU4w9FkTQ6uORexHZeChYDfcTcwxKlbWVlxI5mlbLiZ9bCf1AIOYsxzAPUzGm9dLvdHIVYe8X190kKAqvUWihXXoZEvB5mq6hG0QVa9hps9hg-LQUFvBUHg7jONDTHMv_sbFtZSsa3g4vhNpVCughw3fUQthn3cs-xm6AT8jO407zdOYF79INltnB1X-IerEQbFx3PPSEdeC4OLMKTY_E1epJ1yGKdNDwVKy7ItGsSfpRMb2SeP9QVGisXudZJqPjhYp4UumbkP2sQR94mNYgBuCkoC5X8nrWGzf2BHhG0jY6iKxkZMkHLF2p1x_ewKE1wMRTG13IgifQXiBTaw&sig=Cg0ArKJSzDj7LtD8n2WQEAE&uach_m=%5BUACH%5D&adurl=
Frame ID: E30A45BC1F805DC26D311F6F79B6A1AF
Requests: 8 HTTP requests in this frame

Frame: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=sahibinden.firsat-onayli-ilan.com
Frame ID: 4B3BB7142BDCBE2F15415FDCEA9F112D
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Rks XS25 Elektirikli Bisiklet sahibinden.comda - 1098735995

Detected technologies

Overall confidence: 100%
Detected patterns
  • /axios(@|/)([\d.]+)(?:/[a-z]+)?/axios(?:.min)?\.js

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • /npm/sweetalert2@([\d.]+)

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

78
Requests

92 %
HTTPS

38 %
IPv6

16
Domains

21
Subdomains

22
IPs

8
Countries

2819 kB
Transfer

6751 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

78 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request ilan
sahibinden.firsat-onayli-ilan.com/
237 KB
71 KB
Document
General
Full URL
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.3.7 PleskLin
Resource Hash
3a089085a49f29efc760a82e574aa488ca8c046abce5ec07f6ad426159ae0c39

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
88d530ae4d045c74-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Sun, 02 Jun 2024 05:54:41 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GBwLGnfo74ATxptGFuoirjPHdyGYSwaFk6N%2FRoQw5LPla5ByIn3E8Fee%2FBYoGAYKBMgyzn0F8xLCpX6KQXZ3Siveqj3azgsbUGfNVZaCJOX9lEwSJ3CJZfWzMARcdzQIgrO1yJSY%2FWjE2rAWU6lb4o5MvTQ%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
PHP/8.3.7 PleskLin
gpt.js
securepubads.g.doubleclick.net/tag/js/
95 KB
30 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.185.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s51-in-f2.1e100.net
Software
cafe /
Resource Hash
d0584e74da8efc04b40ee5206e9bf976ea12d061983ebca47a013538af9be033
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
30693
x-xss-protection
0
server
cafe
etag
449 / 19876 / 31084119 / config-hash: 10228414534393629933
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
expires
Sun, 02 Jun 2024 05:54:41 GMT
common:2a82107b2f1822aa16d7c82ab20608bd.css
s0.shbdn.com/assets/
223 KB
39 KB
Stylesheet
General
Full URL
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
8b5457b9a166e5a12bcb1a0397aac8abb187ab29f8ae0cc7f4ab5f6197674d9e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Thu, 30 May 2024 06:53:22 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
255404
content-length
39602
x-secure-option
secure
last-modified
Tue, 24 Jan 2023 12:30:58 GMT
server
Sahibinden Web Servers
etag
W/"63cfcf82-37d6e"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
s0.shbdn.com/assets/
537 KB
95 KB
Stylesheet
General
Full URL
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
475278b0d314514796bf3975e76512cf921d3a38780993d561eb693561020d4f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Thu, 30 May 2024 06:53:22 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
255404
content-length
95621
x-secure-option
secure
last-modified
Tue, 31 Jan 2023 11:23:18 GMT
server
Sahibinden Web Servers
etag
W/"63d8fa26-863ae"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
axios.min.js
cdnjs.cloudflare.com/ajax/libs/axios/1.3.1/
31 KB
11 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/axios/1.3.1/axios.min.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dd5c21becc119fd932a6ee293112bc4198207071e3240c9a76c2dc62c5c4da00
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
6958595
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10634
last-modified
Wed, 01 Feb 2023 23:35:07 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63daf72b-298a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l68ibXi9GXSuD0qmF63%2FtWB4LDAzdmnM7phNWzCK%2FsMubJPMjqoA4OrqkGJB%2BCUPrydkMBYmsbKr14mJxREpZMlt1ZY4gA9116njrJeAl1MsyfR5dwpbRSHdr6SDlnVzkPns%2FcSa"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
88d530aefd22371d-FRA
expires
Fri, 23 May 2025 05:54:41 GMT
jquery-3.6.0.min.js
code.jquery.com/
87 KB
30 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.0.min.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::649 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
3163862
x-cache
HIT, HIT
content-length
30875
x-served-by
cache-lga21931-LGA, cache-mad2200090-MAD
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1717307681.207417,VS0,VE0
etag
W/"28feccc0-15d9d"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
67, 330435
588029.jpg
nayrobi.cc/images/
123 KB
124 KB
Image
General
Full URL
https://nayrobi.cc/images/588029.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
90e22127c2d3eaa590d8e7d36789cc0546fd8f8a7ceae8ecf5e718395bd45add

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-1ed01"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99UkOwSAxYwM68YdkYrCHdE3I6%2BrRWCJCMfOFXDNFNeZd6OC%2FEOJ6AkUeSiuh5s9HYrlncmTwLUG%2FYA3O3FCllPBH%2FQiveFBV31y1%2FQHW1yy0xzNkHduFM1Oah6D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530af3d778fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
126209
582692.jpg
nayrobi.cc/images/
91 KB
92 KB
Image
General
Full URL
https://nayrobi.cc/images/582692.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
581093fa8bec161b3d27d7fcead630c888317b9eb4d80854a485e029bb7ba4dc

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-16d34"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yeer6bxpeoplwfvto5hVIpZ5d8xbnwYJeDVaTn1RXfBlE%2BSWZd49E5vLGWMcif4J%2FInVQ7dPNxi2D6Ahuqvg%2FAcqqWAQdlxJoQUjKndvqFq2EshARzSYPQ2nsu7r"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530af3d7a8fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
93492
924256.jpg
nayrobi.cc/images/
141 KB
141 KB
Image
General
Full URL
https://nayrobi.cc/images/924256.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
41bb6590eeaf6cbb2e03e70ee25165b53ce0a4424bfc8710bdc1d889c7fd4f9d

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-23326"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n%2BeVnxPTr4uQQIJFJ7127qGs6hLCr8O3SZIU9N1CQ2b0BE75DiRCS0AIkrngGXFqEdT9AHEPKOYQ3UDHFEfR79jrR8%2BV8IGe7oym2DfQGp5xSDqhizOzM977hiIZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530b02e518fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
144166
903104.jpg
nayrobi.cc/images/
130 KB
131 KB
Image
General
Full URL
https://nayrobi.cc/images/903104.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
5f76d8602da50c4450346912394e35915fda7505fde5bf999b669358dd6e0add

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-208ae"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2BuLSBHqjClCmq6eY7VMDf3Sdl1a%2BGEi5oRSYZOBPMg98bZaLFhun4f0TgsqsGMt2DLc2zpGvTg92eH4mfGwuqLJqvA0gY99A%2FJCckASbk3uG1IhFaCdbDIaNk5v"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530b02e5b8fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
133294
661c2b4f41e77.jpg
nayrobi.cc/images/
0
0

prebid:35802e87d11a2ce2ec228c6e38acf487.js
s0.shbdn.com/assets/
185 KB
71 KB
Script
General
Full URL
https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
89b18a7d4c82e76ede5110c86e82655eea78ccd4bdc6086ee27b715746f96c07
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Wed, 29 May 2024 05:45:36 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
345870
content-length
71577
last-modified
Wed, 29 May 2024 04:24:10 GMT
server
Sahibinden Web Servers
etag
W/"6656adea-2e4f6"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
common:9f4a897fbafd9bfbe9051eba7f7fc601.js
s0.shbdn.com/assets/
472 KB
171 KB
Script
General
Full URL
https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
aaf551f850f010ff4b1538b7ff62ef0703b91849cc4962665d33e6312aa1b5a5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Thu, 30 May 2024 06:53:22 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
255404
content-length
173782
x-secure-option
secure
last-modified
Wed, 08 Feb 2023 12:45:54 GMT
server
Sahibinden Web Servers
etag
W/"63e39982-75e15"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
searchSuggestion:f139f29f0bdeb5b0e6c7ed5512303827.js
s0.shbdn.com/assets/
14 KB
5 KB
Script
General
Full URL
https://s0.shbdn.com/assets/searchSuggestion:f139f29f0bdeb5b0e6c7ed5512303827.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
0adf0bce9c69989950d0134f3b0a6022a98c180b76cb8a28bfaaab5187020f6d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Thu, 30 May 2024 06:53:18 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
255408
content-length
4858
x-secure-option
secure
last-modified
Wed, 18 Oct 2023 12:13:34 GMT
server
Sahibinden Web Servers
etag
W/"652fcbee-39ed"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:f39a9a2ee973ea563946c9fbefaacac8.js
s0.shbdn.com/assets/
880 KB
301 KB
Script
General
Full URL
https://s0.shbdn.com/assets/classifiedDetail:f39a9a2ee973ea563946c9fbefaacac8.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
dd62305a57c183e84c3a941c307cb54a67aeda4c353b36bfa951743a70a46c71
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 06:53:23 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
255403
content-length
305736
x-secure-option
secure
last-modified
Tue, 31 Jan 2023 11:25:56 GMT
server
Sahibinden Web Servers
etag
W/"63d8fac4-dbf8e"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
lastScripts:cfa5d49129048f4e398f292f2accea2c.js
s0.shbdn.com/assets/
47 B
175 B
Script
General
Full URL
https://s0.shbdn.com/assets/lastScripts:cfa5d49129048f4e398f292f2accea2c.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
fb589526ee553a3625c42787485a4dab000ed1c9af6d6a449a17bc7e5299f029
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Thu, 30 May 2024 00:42:46 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
277641
content-length
67
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:24:10 GMT
server
Sahibinden Web Servers
etag
W/"6656adea-2f"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
sweetalert2@10
cdn.jsdelivr.net/npm/
71 KB
20 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/sweetalert2@10
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
2d5fa531e30ac3debad673003128f1ca9ad3c964ef17b547377e7ed09bd4504f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sun, 02 Jun 2024 05:54:41 GMT
x-content-type-options
nosniff
content-encoding
br
age
37189
x-jsd-version
10.16.11
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
20505
x-served-by
cache-fra-etou8220022-FRA, cache-mad2200091-MAD
x-jsd-version-type
version
etag
W/"11dc8-k2jefS6LDTNa26qxcRQ+MH7V+1Q"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
588029.jpg
nayrobi.cc/images/
123 KB
0
Image
General
Full URL
https://nayrobi.cc/images/588029.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
90e22127c2d3eaa590d8e7d36789cc0546fd8f8a7ceae8ecf5e718395bd45add

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-1ed01"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99UkOwSAxYwM68YdkYrCHdE3I6%2BrRWCJCMfOFXDNFNeZd6OC%2FEOJ6AkUeSiuh5s9HYrlncmTwLUG%2FYA3O3FCllPBH%2FQiveFBV31y1%2FQHW1yy0xzNkHduFM1Oah6D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530af3d778fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
126209
582692.jpg
nayrobi.cc/images/
91 KB
0
Image
General
Full URL
https://nayrobi.cc/images/582692.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
581093fa8bec161b3d27d7fcead630c888317b9eb4d80854a485e029bb7ba4dc

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-16d34"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yeer6bxpeoplwfvto5hVIpZ5d8xbnwYJeDVaTn1RXfBlE%2BSWZd49E5vLGWMcif4J%2FInVQ7dPNxi2D6Ahuqvg%2FAcqqWAQdlxJoQUjKndvqFq2EshARzSYPQ2nsu7r"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530af3d7a8fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
93492
924256.jpg
nayrobi.cc/images/
141 KB
0
Image
General
Full URL
https://nayrobi.cc/images/924256.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
41bb6590eeaf6cbb2e03e70ee25165b53ce0a4424bfc8710bdc1d889c7fd4f9d

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-23326"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n%2BeVnxPTr4uQQIJFJ7127qGs6hLCr8O3SZIU9N1CQ2b0BE75DiRCS0AIkrngGXFqEdT9AHEPKOYQ3UDHFEfR79jrR8%2BV8IGe7oym2DfQGp5xSDqhizOzM977hiIZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530b02e518fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
144166
903104.jpg
nayrobi.cc/images/
130 KB
0
Image
General
Full URL
https://nayrobi.cc/images/903104.jpg
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.9 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
5f76d8602da50c4450346912394e35915fda7505fde5bf999b669358dd6e0add

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
cf-cache-status
REVALIDATED
last-modified
Mon, 06 May 2024 15:31:47 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"6638f7e3-208ae"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2BuLSBHqjClCmq6eY7VMDf3Sdl1a%2BGEi5oRSYZOBPMg98bZaLFhun4f0TgsqsGMt2DLc2zpGvTg92eH4mfGwuqLJqvA0gY99A%2FJCckASbk3uG1IhFaCdbDIaNk5v"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
88d530b02e5b8fca-FRA
alt-svc
h3=":443"; ma=86400
content-length
133294
661c2b4f41e77.jpg
nayrobi.cc/images/
0
0

truncated
/
35 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
affe37b465da5c8e7605b32ce0f19dd9c4d10a73f9a9c73484c98336bb6af25d

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
prebid:35802e87d11a2ce2ec228c6e38acf487.js
s0.shbdn.com/assets/
185 KB
0
Script
General
Full URL
https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
89b18a7d4c82e76ede5110c86e82655eea78ccd4bdc6086ee27b715746f96c07
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Wed, 29 May 2024 05:45:36 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
345870
content-length
71577
last-modified
Wed, 29 May 2024 04:24:10 GMT
server
Sahibinden Web Servers
etag
W/"6656adea-2e4f6"
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
x-frame-options
SAMEORIGIN
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
header:052021775b36a00993ef761643a87e8a.png
s0.shbdn.com/assets/images/
47 KB
47 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/header:052021775b36a00993ef761643a87e8a.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
8812cc00a2600bfae283d99f05c3d302da94432265c0e796f62f0c55a8eba9cc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Thu, 30 May 2024 06:53:23 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
255403
content-length
48077
x-secure-option
secure
last-modified
Tue, 24 Jan 2023 16:41:54 GMT
server
Sahibinden Web Servers
etag
"63d00a52-bbcd"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
detail:09f7b52d46bd89fa5af69e73f7b57fa4.png
s0.shbdn.com/assets/images/
14 KB
14 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/detail:09f7b52d46bd89fa5af69e73f7b57fa4.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
f27485407773be13e4df8c678ad4af4570780a3320bd8cd154713625c8aa777b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Thu, 30 May 2024 00:44:04 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277561
content-length
13851
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-361b"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
paylas:5096d03da35a68192ad5e01630f43a89.png
s0.shbdn.com/assets/images/
2 KB
3 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/paylas:5096d03da35a68192ad5e01630f43a89.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
62b23ecdcee679aabc4fa26cf7b785344f4bb4054f307e950366d47bac0b99b9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Thu, 30 May 2024 06:53:23 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
255403
content-length
2548
x-secure-option
secure
last-modified
Fri, 08 Sep 2023 10:11:12 GMT
server
Sahibinden Web Servers
etag
"64faf340-9f4"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
video_passive:35648402316781a17a3929eb3ee0d540.png
s0.shbdn.com/assets/images/
292 B
375 B
Image
General
Full URL
https://s0.shbdn.com/assets/images/video_passive:35648402316781a17a3929eb3ee0d540.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
95a74e168be9430efa6fd93474d7b6b5640d7c6d6b1ee65f6bd1e04390eb7606
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 5,8080
date
Thu, 30 May 2024 00:44:05 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277560
content-length
292
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-124"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedPriceHistory:cf599a98c9b0f2a2539c2b19f28b9452.png
s0.shbdn.com/assets/images/
10 KB
11 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedPriceHistory:cf599a98c9b0f2a2539c2b19f28b9452.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
9fc2456f86ccef56926373548f09363de2d2124a2b694a4a5c29a27d2d86d7c6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 00:44:19 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277547
content-length
10642
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-2992"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:78e5078d0ca5926bf90a3b1f530ba8f0.png
s0.shbdn.com/assets/images/
77 KB
78 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedDetail:78e5078d0ca5926bf90a3b1f530ba8f0.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
04494b9f6615125922301037d9a4ff133e3c083682a8b1a0b2c8e727fcc9b574
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080
date
Thu, 30 May 2024 05:58:04 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
258723
content-length
78694
x-secure-option
secure
last-modified
Tue, 21 Mar 2023 04:22:12 GMT
server
Sahibinden Web Servers
etag
"641930f4-13366"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
classifiedDetail:befe607f6b4449467e8debc0284369ce.png
s0.shbdn.com/assets/images/
31 KB
32 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/classifiedDetail:befe607f6b4449467e8debc0284369ce.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
57aeb4eff25bc8a07d4f3a5c1bebbfec07bd486523e0f5279f71ab3e073fa74e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 06:52:44 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
255442
content-length
31994
x-secure-option
secure
last-modified
Fri, 10 Nov 2023 13:29:18 GMT
server
Sahibinden Web Servers
etag
"654e302e-7cfa"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
sellerProfile:11a9c57bcf91f7f30bb85d38ab05ac37.png
s0.shbdn.com/assets/images/
7 KB
7 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/sellerProfile:11a9c57bcf91f7f30bb85d38ab05ac37.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
37d3d4785b04d5be22fd81e7b22170c7e9e6b1f66763c15dbcd860622954bf53
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 00:45:55 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277452
content-length
7409
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-1cf1"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
10:9367b4efdc17ff6313e3bbbc3550afbe.png
s0.shbdn.com/assets/images/
2 KB
2 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/10:9367b4efdc17ff6313e3bbbc3550afbe.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
148499dce2da6272593a36cfab771b974458f254e62826fa2eb118b610ceb832
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/classifiedDetail:7afbf6b3c7c264c1e338d187b95a2ae1.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 6,8080
date
Thu, 30 May 2024 00:44:13 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277553
content-length
1991
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-7c7"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
footer:897327958bad301977bab9f9cf429b01.png
s0.shbdn.com/assets/images/
6 KB
6 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/footer:897327958bad301977bab9f9cf429b01.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
6557336e1ec45c09ccce3aa2bd88c82d3ba57cd2163218fe75d14caea3830181
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 00:43:29 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277598
content-length
6311
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-18a7"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
group-2:aa3f890f7a83e1ccf00f8a24b53f033b.png
s0.shbdn.com/assets/images/
2 KB
2 KB
Image
General
Full URL
https://s0.shbdn.com/assets/images/group-2:aa3f890f7a83e1ccf00f8a24b53f033b.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
f5f6bdd8c7b8e9421a4a9a192b5964d536f0e6f114a7729d14342024896da804
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 00:43:28 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277598
content-length
2346
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-92a"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
39228
tags.bluekai.com/site/
0
0
Script
General
Full URL
https://tags.bluekai.com/site/39228?ret=js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.19.217.66 Prague, Czech Republic, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a2-19-217-66.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-length
0
x-request-id
b4e814b1cb2de448b22d8e11e19e8582
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV", policyref="http://tags.bluekai.com/w3c/p3p.xml"
dynamicParameter
sahibinden.firsat-onayli-ilan.com/ajax/
338 B
664 B
XHR
General
Full URL
https://sahibinden.firsat-onayli-ilan.com/ajax/dynamicParameter?paramName=FEATURE_DISCOVERY_DISPLAY_FREQUENCY
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a864df794a4a2cf4d36dcf9acda5120ee579870fe383373c9e5c59ed907af341

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json; charset=utf-8
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qGpnoIQogBuIlqSWUrS8X0uIH5ySmqzEOgmVnwmVWx0R4JsmRP4e1VRHHFuREdM04LYmxlCTolPWRFp8FnI1bVyyEx3%2FWHiZdbQ%2BIlX1HMr%2F853KJJwbDrgFKD949X9fURAWiJHete78FOMUVEJXr%2Fk6dn0%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cf-ray
88d530b27fce5c74-FRA
alt-svc
h3=":443"; ma=86400
anchor
www.google.com/recaptcha/api2/ Frame 222A
0
0
Document
General
Full URL
https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdO2L0ZAAAAAPx76ulSR5rhwmAD-wBiAxUlfA7Q&co=aHR0cHM6Ly93d3cuc2FoaWJpbmRlbi5jb206NDQz&hl=en&v=RGRQD9tdxHtnt-Bxkx9pM75S&size=invisible&cb=3sf8m78axnm6
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.164 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f4.1e100.net
Software
GSE /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-av27uqVgYBOehz77iZvSHg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-av27uqVgYBOehz77iZvSHg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Sun, 02 Jun 2024 05:54:41 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
sahibinden.firsat-onayli-ilan.com/assets/images/
400 B
400 B
Image
General
Full URL
https://sahibinden.firsat-onayli-ilan.com/assets/images/celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
77cda97ee757fd45c98ac60b92de6381bb8b846994ce6abcc5b3b8f489f1b6f5

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:41 GMT
content-encoding
br
cf-cache-status
EXPIRED
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R41oFY7YpQqWfaNlOdnjTTSsr4VRswuM5U9hCf8TCQOLpIxr2vDIAbpr0gt%2FUXbY3wkkuLA0ClYtdljfenWc%2BgxNutZg8CNQw6Hp0eS4eaB%2FqJ8sYVaoO9M9aziCEszjbxfoBa3bTfipe2kpGbMx%2FW5Bi6M%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cache-control
max-age=14400
cf-ray
88d530b408c85c74-FRA
alt-svc
h3=":443"; ma=86400
button
accounts.google.com/gsi/ Frame 3C96
0
0
Document
General
Full URL
https://accounts.google.com/gsi/button?theme=outline&logo_alignment=left&size=large&shape=rectangular&text=continue_with&type=standard&width=320&client_id=998609949251-di88ghsmju45dr0kh1oi42ti46k9f4nl.apps.googleusercontent.com&iframe_id=gsi_42511_452900&as=wPiH4REMH07o33sxZ6ooFw
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4013:c14::54 Groningen, Netherlands, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-NHTR72PRAzBk_Qa3xWMnJA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-NHTR72PRAzBk_Qa3xWMnJA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/identity-sign-in-google-http
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy-report-only
same-origin; report-to="coop_dd7de8473bddc59c6b748810a67a39b1"
cross-origin-resource-policy
cross-origin
date
Sun, 02 Jun 2024 05:54:42 GMT
expires
Mon, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
report-to
{"group":"coop_dd7de8473bddc59c6b748810a67a39b1","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/dd7de8473bddc59c6b748810a67a39b1"}]}
server
ESF
x-content-type-options
nosniff
x-xss-protection
0
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/
458 KB
143 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.185.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s51-in-f2.1e100.net
Software
cafe /
Resource Hash
eda9574b99572cf3c8f815f849a1f131402dfe8b2a3d86dc0565e53c3a491b1b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 01 Jun 2024 10:01:05 GMT
content-encoding
br
x-content-type-options
nosniff
age
71617
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
146269
x-xss-protection
0
server
cafe
etag
4881164680791554263
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
expires
Sun, 01 Jun 2025 10:01:05 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
81 B
86 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=sahibinden.firsat-onayli-ilan.com
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.185.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s51-in-f2.1e100.net
Software
cafe /
Resource Hash
7f5d152080876e472be0d21bae00de84c2f326abeeb3ffb851ac408e8c511c92
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
62
x-xss-protection
0
expires
Sun, 02 Jun 2024 05:54:42 GMT
info
banaozel.sahibinden.com/ajax/login/
0
0

info
banaozel.sahibinden.com/ajax/login/
0
0

ui-bg_highlight-soft_100_eeeeee_1x100:384c3f17709ba0f809b023b6e7b10b84.png
s0.shbdn.com/assets/images/
90 B
150 B
Image
General
Full URL
https://s0.shbdn.com/assets/images/ui-bg_highlight-soft_100_eeeeee_1x100:384c3f17709ba0f809b023b6e7b10b84.png
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.73 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
41ff65fb4f9b6f2fa9c9d025c2e9b0c9e09a2aee6f32266d19ee93c8af4dacbf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://s0.shbdn.com/assets/common:2a82107b2f1822aa16d7c82ab20608bd.css
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 3,8080
date
Thu, 30 May 2024 00:43:28 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
age
277599
content-length
90
x-secure-option
secure
last-modified
Wed, 29 May 2024 04:19:54 GMT
server
Sahibinden Web Servers
etag
"6656acea-5a"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
1098735995
sahibinden.firsat-onayli-ilan.com/ajax/counter/increment/
350 B
671 B
XHR
General
Full URL
https://sahibinden.firsat-onayli-ilan.com/ajax/counter/increment/1098735995
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
81ede2f6a72379d30d2aa2d9e8c0cd5b8b76cf81e5abb45e4fc3f0b9cc72dcf2

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PscDA5XQhB5AoQlHt1ayiwBT%2F9Vsi0y3Q04IzYC7TopjVoFdJMcL3DRZ5b1bKr%2FSBSMYwfqVC1yKuy%2FeFf6JIj%2BQ%2BCnCVTILhjr5fbdV2xZt61BWfagliiSOSx91Ebx%2F6m6nVUNe1A9aCGxEvCnQDboXyrc%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cf-ray
88d530b4b92c5c74-FRA
alt-svc
h3=":443"; ma=86400
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
2 KB
1 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20240602
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
151.101.1.229 San Francisco, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f08f8bd00fe4c3940f3479f7a4116789fe17382ca3a8e3d377c69bae3bb09d5e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sun, 02 Jun 2024 05:54:42 GMT
x-content-type-options
nosniff
content-encoding
br
age
6830
x-jsd-version
1.0.2074
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
820
x-served-by
cache-fra-eddf8230103-FRA, cache-mad22079-MAD
x-jsd-version-type
version
etag
W/"642-B6OxfB4Ri9PebRbiW+y1gigcxVw"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
/
adx.adform.net/adx/
10 B
623 B
XHR
General
Full URL
https://adx.adform.net/adx/?rp=4&bWlkPTY4MDIzMyZwcmljZVR5cGU9bmV0JnJjdXI9VFJZJnRyYW5zYWN0aW9uSWQ9YTg5MDU5OTQtNDNiMC00NjcxLWE3MDYtM2NkOTE2ZjNhMTY1&bWlkPTc5OTI5OCZwcmljZVR5cGU9bmV0JnJjdXI9VFJZJnRyYW5zYWN0aW9uSWQ9YjQxZjM4ZGItY2FhOS00YmZjLTkzOGMtZmUzODFmMGU0NDFl&pt=net&stid=7dc755d3-8c6c-4db2-961a-66723bf26564&gdpr=1&gdpr_consent=CPNBuu4PNBuu4AcABBENBtCgAEAAAAAAACaIAAAAAAAA&fd=1
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.157.6.254 , Denmark, ASN198622 (ADFORM, DK),
Reverse DNS
Software
nginx /
Resource Hash
78f4a3114e3738eab1ffd31cbd3611435034197ecc40456f3ed43f82af4393d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
p3p
CP="NOI DSP COR NID CURa ADMa DEVa TAIa PSAa PSDa OUR LEG NAV INT"
pragma
no-cache
server
nginx
accept-ch
Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
vary
Accept-Encoding
access-control-allow-methods
GET,OPTIONS
content-type
application/json
access-control-allow-origin
https://sahibinden.firsat-onayli-ilan.com
access-control-max-age
86400
access-control-allow-credentials
true
cache-control
no-cache, no-store, must-revalidate, no-transform
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
expires
-1
dsh
hb.adscale.de/
11 B
240 B
XHR
General
Full URL
https://hb.adscale.de/dsh
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.72.209.86 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-72-209-86.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
846949c5a40e3ffbb702473e54dfac0646541aa624a844369b6e24e51ddaf96b

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
gzip
vary
origin
content-type
text/plain
access-control-allow-origin
https://sahibinden.firsat-onayli-ilan.com
cache-control
no-cache
access-control-allow-credentials
true
x-robots-tag
none
cdb
bidder.criteo.com/
0
212 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=33&wv=4.43.4&cb=89031744395
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.1.8 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://sahibinden.firsat-onayli-ilan.com
date
Sun, 02 Jun 2024 05:54:42 GMT
strict-transport-security
max-age=31536000; preload;
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
server
Kestrel
vary
Origin
favicon.ico
www.sahibinden.com/
15 KB
3 KB
Other
General
Full URL
https://www.sahibinden.com/favicon.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
85.153.138.111 , Turkey, ASN34984 (TELLCOM-AS, TR),
Reverse DNS
Software
Sahibinden Web Servers /
Resource Hash
62e10d5a188c6a3abe53cf5596a1d2e3b0ff95b32967920f6623f2de1c81e8c6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-proxy
tmll-204 4,8080, tmll-2 13,20200
date
Sat, 01 Jun 2024 15:18:18 GMT
via
www.sahibinden.com(c)
x-content-type-options
nosniff
content-encoding
gzip
age
52310
content-length
2648
cteonnt-length
15086
x-secure-option
secure
last-modified
Mon, 20 Jul 2020 14:24:40 GMT
server
Sahibinden Web Servers
etag
"5f15a928-3aee"
x-frame-options
SAMEORIGIN
access-control-allow-methods
GET, OPTIONS
content-type
image/x-icon
access-control-allow-origin
*
access-control-expose-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
cache-control
max-age=31536000,public
vary
Accept-Encoding
accept-ranges
bytes
access-control-allow-headers
Keep-Alive,User-Agent,If-Modified-Since,Cache-Control,Content-Type,Content-Range,Range
sodar
pagead2.googlesyndication.com/getconfig/
17 KB
13 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202405280101&st=env
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
fab1df5f7c3c2451bffa8c03b540b17a2ebecc98bf46fe02bf571c9fa4c12607
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12786
x-xss-protection
0
ads
pagead2.googlesyndication.com/gampad/
352 KB
165 KB
Fetch
General
Full URL
https://pagead2.googlesyndication.com/gampad/ads?pvsid=3552190443576546&correlator=18685035426578&eid=31079957%2C31083555%2C31084063%2C31084074%2C95328479%2C31084119%2C31078668&output=ldjh&gdfp_req=1&vrg=202405280101&ptt=17&impl=fifs&ltd_cs=1&npa=1&iu_parts=32607536%2Caddetail_300x250%2Caddetail_970x250&enc_prev_ius=%2F0%2F1%2C%2F0%2F2&prev_iu_szs=300x250%2C970x250%7C940x250&ifi=1&sfv=1-0-40&eri=1&sc=1&abxe=1&dt=1717307682346&lmt=1717307682&adxs=1075%2C315&adys=483%2C1198&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=0%7C0&ucis=1%7C2&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&nvt=1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNS4wLjY0MjIuMTEyIixudWxsLDAsbnVsbCwiNjQiLFtbIkdvb2dsZSBDaHJvbWUiLCIxMjUuMC42NDIyLjExMiJdLFsiQ2hyb21pdW0iLCIxMjUuMC42NDIyLjExMiJdLFsiTm90LkEvQnJhbmQiLCIyNC4wLjAuMCJdXSwwXQ..&url=https%3A%2F%2Fsahibinden.firsat-onayli-ilan.com%2Filan%3Fid%3D1491-Rks-XS25-Elektirikli-Bisiklet%26fbclid%3DIwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k&vis=1&psz=300x592%7C1118x2&msz=300x-1%7C1116x0&fws=0%2C4&ohw=0%2C1150&ga_vid=1411873524.1717307682&ga_sid=1717307682&ga_hid=436188129&ga_fc=false&nt=1&psd=WzIsbnVsbCxudWxsLDNd&dlt=1717307681078&idt=998&cust_params=cr_exchange%3Dyes%26classified_id%3D1098735995%26category_id%3D242416%26parent_id%3D17082%26country%3D1%26city%3D38%26district%3D2462%26town%3D513%26quarter%3D26433%26price%3D15000-20000%26fraction%3D0%26store_id%3D%26category_1%3D7%26category_2%3D4%26category_3%3D839%26category_4%3D17082%26category_5%3D242416%26ekran_boyutu%3D6.1_%27%27%26on_kamera%3D12_MP%26ram_bellek%3D4_GB%26renk%3DBeyaz%26garanti%3DDistrib%25C3%25BCt%25C3%25B6r_Garantili%26dahili_hafiza%3D128_GB%26i%25CC%2587sletim_sistemi%3DiOS%26kamera%3D12_MP%26kimden%3DSahibinden%26haseurotax%3Dfalse%26language%3Dtr%26dmp%3D&adks=3994822566%2C2091477338&frm=20
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
b622e52e52e14eb4c3cbeda27f8060fcc97c3799a46bae99d02eed1840650bc6
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
168630
x-xss-protection
0
google-lineitem-id
-1,6725862414
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
-1,138476233289
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://sahibinden.firsat-onayli-ilan.com
access-control-expose-headers
x-google-amp-ad-validated-version
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
container.html
77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 5FBD
0
0
Document
General
Full URL
https://77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Sun, 02 Jun 2024 05:54:42 GMT
expires
Sun, 02 Jun 2024 05:54:42 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Sun, 02 Jun 2024 05:54:42 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame B3E1
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
36463
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Sat, 01 Jun 2024 19:46:59 GMT
expires
Sun, 01 Jun 2025 19:46:59 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
amp4ads-v0.mjs
cdn.ampproject.org/rtv/022405101652000/ Frame 5A84
196 KB
56 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/amp4ads-v0.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
20d3fcc38a1b11b06fa211bf96a834919568322d44bd225cbe3a5317f977b9a6
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 01 Jun 2024 13:06:45 GMT
age
60477
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
56155
x-xss-protection
0
server
sffe
etag
"018a6e371e0e7acb"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sun, 01 Jun 2025 13:06:45 GMT
amp-ad-exit-0.1.mjs
cdn.ampproject.org/rtv/022405101652000/v0/ Frame 5A84
15 KB
5 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/v0/amp-ad-exit-0.1.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
7e97a12e1aab95c9eb8c418eb72b826aceb025bee7b9f037c684b818648fb453
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 01 Jun 2024 18:11:01 GMT
age
42221
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
5217
x-xss-protection
0
server
sffe
etag
"3d288e2c3c48752d"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sun, 01 Jun 2025 18:11:01 GMT
amp-analytics-0.1.mjs
cdn.ampproject.org/rtv/022405101652000/v0/ Frame 5A84
95 KB
28 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/v0/amp-analytics-0.1.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
37b8e715cfb46f0ef2cccc7f648ecb7e6e30328fd59e3e0b5bbc095e356ee30b
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 01 Jun 2024 04:28:59 GMT
age
91543
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
29032
x-xss-protection
0
server
sffe
etag
"e92040d23ff8ecb1"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sun, 01 Jun 2025 04:28:59 GMT
amp-animation-0.1.mjs
cdn.ampproject.org/rtv/022405101652000/v0/ Frame 5A84
72 KB
16 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/v0/amp-animation-0.1.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
482733aa3286ccba8f2aeef33c4a521b3e610fbc7ff0db741181096c95b1c11b
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 01 Jun 2024 01:53:54 GMT
age
100848
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
16693
x-xss-protection
0
server
sffe
etag
"142468de17189aaf"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sun, 01 Jun 2025 01:53:54 GMT
amp-fit-text-0.1.mjs
cdn.ampproject.org/rtv/022405101652000/v0/ Frame 5A84
5 KB
2 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/v0/amp-fit-text-0.1.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
c8d3d61a786370308a294ad9236dd9fe016542af1f4d430e542aeeede87c8015
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sat, 01 Jun 2024 11:07:21 GMT
age
67641
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1904
x-xss-protection
0
server
sffe
etag
"3fbc3dcbf96de901"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sun, 01 Jun 2025 11:07:21 GMT
amp-form-0.1.mjs
cdn.ampproject.org/rtv/022405101652000/v0/ Frame 5A84
40 KB
13 KB
Script
General
Full URL
https://cdn.ampproject.org/rtv/022405101652000/v0/amp-form-0.1.mjs
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
968efc1e46e966f859a7eb9b25e07f1d516f6287d136dfd09362a13919539d15
Security Headers
Name Value
Content-Security-Policy default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
default-src * blob: data:; script-src blob: https://cdn.ampproject.org/lts/ https://cdn.ampproject.org/rtv/ https://cdn.ampproject.org/sw/ https://cdn.ampproject.org/v0.js https://cdn.ampproject.org/v0.mjs https://cdn.ampproject.org/v0/ https://cdn.ampproject.org/viewer/; object-src 'none'; style-src 'unsafe-inline' https://cdn.ampproject.org/rtv/ https://cdn.materialdesignicons.com https://cdnjs.cloudflare.com/ajax/libs/font-awesome/ https://cloud.typography.com https://fast.fonts.net https://fonts.googleapis.com https://maxcdn.bootstrapcdn.com https://p.typekit.net https://pro.fontawesome.com https://use.fontawesome.com https://use.typekit.net; report-uri https://csp.withgoogle.com/csp/amp
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Fri, 31 May 2024 20:45:46 GMT
age
119336
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12946
x-xss-protection
0
server
sffe
etag
"5142532377b4a63a"
vary
Accept-Encoding
report-to
{"group":"amphtml-china-available","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/amphtml-china-available"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="amphtml-china-available"
expires
Sat, 31 May 2025 20:45:46 GMT
truncated
/ Frame 5A84
215 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9098fa874c56cb3ac78d572ba43a64350bb0ac7e8edcbc850861e890a1beb1b0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
tr.png
pagead2.googlesyndication.com/pagead/images/abg/ Frame 5A84
3 KB
3 KB
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/images/abg/tr.png
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
1e5a886321d0e00c13f7abff03ca39fd782f42997fd34bcbf4fc93718f3670cc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 01 Jun 2024 14:19:30 GMT
x-content-type-options
nosniff
server
cafe
age
56112
etag
9957912877679239782
vary
Accept-Encoding
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/png
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3057
x-xss-protection
0
expires
Sun, 02 Jun 2024 14:19:30 GMT
icon.png
pagead2.googlesyndication.com/pagead/images/abg/ Frame 5A84
344 B
368 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/images/abg/icon.png
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
53b99e4bde7498900885e58f9d6c383258f8a59b04389d6b54d3d4b89537b6f2
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 01 Jun 2024 14:33:03 GMT
x-content-type-options
nosniff
server
cafe
age
55299
etag
6766994032117382215
vary
Accept-Encoding
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
image/png
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
344
x-xss-protection
0
expires
Sun, 02 Jun 2024 14:33:03 GMT
truncated
/ Frame 5A84
36 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d80ced199f4d15248b42b5462fa745024174af52f010a4a8efe8a29bbcfe272c

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
truncated
/ Frame 5A84
20 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bcbcbd106bd932b32f03b89fd9b1c4fd04cbb0f196eb89d54512b04e0d73454a

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
truncated
/ Frame 5A84
35 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a98d0ccebb2356f142eb67fe51b5cba2c90277c39115828f4f6dc4ea5f6f7ff6

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/jpeg
truncated
/ Frame 5A84
28 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e48128de773bab85b5533c985c2ca2397093d8821b703b44748c4b468307aeac

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/ Frame 5A84
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
839ddf07c0e72accb6ba2b549e6ad2b1d0a9ff8ac55a7d553e9c710fc3075e41

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
view
pagead2.googlesyndication.com/pcs/ Frame E30A
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjsuQ20j_qdo6nwpRercX4Ac3ErEmPlvmsz6Fk9QLW_IMH4PepvYs9LvjarRBdpz1U_7uXXEhlx5PsyH5bDYSU4w9FkTQ6uORexHZeChYDfcTcwxKlbWVlxI5mlbLiZ9bCf1AIOYsxzAPUzGm9dLvdHIVYe8X190kKAqvUWihXXoZEvB5mq6hG0QVa9hps9hg-LQUFvBUHg7jONDTHMv_sbFtZSsa3g4vhNpVCughw3fUQthn3cs-xm6AT8jO407zdOYF79INltnB1X-IerEQbFx3PPSEdeC4OLMKTY_E1epJ1yGKdNDwVKy7ItGsSfpRMb2SeP9QVGisXudZJqPjhYp4UumbkP2sQR94mNYgBuCkoC5X8nrWGzf2BHhG0jY6iKxkZMkHLF2p1x_ewKE1wMRTG13IgifQXiBTaw&sig=Cg0ArKJSzDj7LtD8n2WQEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: sahibinden.firsat-onayli-ilan.com
URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:42 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
abg_lite_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240529/r20110914/ Frame E30A
23 KB
9 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240529/r20110914/abg_lite_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
55f017283179055aaeb5642ae7bae973299c19504016022e279e9f9d653c2a52
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 01 Jun 2024 09:50:09 GMT
content-encoding
br
x-content-type-options
nosniff
age
72273
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9132
x-xss-protection
0
server
cafe
etag
8342817275361945841
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sat, 15 Jun 2024 09:50:09 GMT
window_focus_fy2021.js
pagead2.googlesyndication.com/pagead/js/r20240529/r20110914/client/ Frame E30A
3 KB
1 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/r20240529/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 01 Jun 2024 09:50:09 GMT
content-encoding
br
x-content-type-options
nosniff
age
72273
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Sat, 15 Jun 2024 09:50:09 GMT
ufs_web_display.js
pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ Frame E30A
215 KB
65 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
0b608b88a8ac18849a5e5a6d5e3590956cae4c28ff7e2760791d681197b90ef3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:50:09 GMT
content-encoding
br
x-content-type-options
nosniff
age
273
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
66580
x-xss-protection
0
server
cafe
etag
vary
Accept-Encoding
content-type
text/javascript; charset=ISO-8859-1
cache-control
public, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Sun, 02 Jun 2024 06:50:09 GMT
11049727737057241754
tpc.googlesyndication.com/simgad/ Frame E30A
691 KB
692 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/11049727737057241754
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202405280101/pubads_impl.js?cb=31084119
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
bca089f777542500df5ae0c4a68258e2e2e9de237defb1e56567c9976ecb1968
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
Wed, 28 May 2025 14:46:36 GMT
date
Tue, 28 May 2024 14:46:36 GMT
x-content-type-options
nosniff
age
400086
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
707469
x-xss-protection
0
last-modified
Tue, 21 May 2024 21:01:11 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
allow-fenced-frame-automatic-beacons
true
truncated
/ Frame E30A
214 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
26fc6e265582e0d218b71699409a2d4ef45b71bfdf175b6f07b58bd50d353c5d

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
view
pagead2.googlesyndication.com/pcs/ Frame E30A
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pcs/view?xai=AKAOjss2Zyu4i-G0hNGwBkzX4QF40s_JEKyBG1IU2MFbdvTYBb1PFEbC8itX1tp5KcBdNPzRsyinHplGk8YI4TaXUlSDFhAx3x_LS37oaq0ekD8CSHeEFtjMHMCCW8pfvT3cr19woH2izcXviFKK6ywIGZpDhyCCZfUqkd4uhF0Ap9h5Tgp-eNsF4RuqcLAV9yVqTkfe16434Ux89M5uojJjpOej6zyKOaTmfEZzNx1ZQelT7vEYJgXnvFnwZIxPzXVZTZlmfVhtKrt-hEZQoQ18M8jTXs3uKhsSsjrc6WX3wiyqFxcPy-lhPvTubnuqwVxZ04ugt52Cl8NwlX952iA7S8TiaXMtzI5Uz-X6C594OkWNdDvWor72c1o23HZdIoGQu0f-D1-njiYyksTJJqc1Stke0dj2v4uUaZqrIAc8&sig=Cg0ArKJSzBzm3QXF9DpHEAE&uach_m=%5BUACH%5D&adurl=
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:43 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/ Frame E30A
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=CAlgAWgD
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Sun, 02 Jun 2024 05:54:43 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ping
pagead2.googlesyndication.com/pagead/
0
0
Fetch
General
Full URL
https://pagead2.googlesyndication.com/pagead/ping?e=1
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

adview
pagead2.googlesyndication.com/pagead/ Frame 5A84
0
0

sodar
pagead2.googlesyndication.com/pagead/
0
0

publishertag.prebid.js
static.criteo.net/js/ld/
94 KB
30 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/prebid:35802e87d11a2ce2ec228c6e38acf487.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
a77a9d67addae13d641f94ab3a1390d04e574a8c94b94d99d6b9919707f52895
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:44 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Tue, 09 Apr 2024 12:20:57 GMT
server
nginx
etag
W/"661532a9-17605"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Mon, 03 Jun 2024 05:54:44 GMT
activeview
pagead2.googlesyndication.com/pcs/ Frame 5A84
42 B
65 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstmgQ5nj4xqIwbbwYVmqgwS5HGiHTJZwW8k0DTjYTPcktY7r5hS_nceQbnwcLAyphcnRqzajTYmReoLprwIaQfXabj9dujrYGM_ZvWilbH-nRh3psZM4V3eE8ZlrDQtC5BKtrIaJoW48if9x6MTkh9PsxCOra3PRKDwfkrMNdRzxt36VgWDl28Wz6x0soDU7BVXGy1Bw_b6FQqwEywWVrynOjm6WCoF0C1qRqf0uJPoinroBJDy0ErZTPw1aiCfU1NyHfP5KEcy3v7xMXq0Z5iqzPZyIqlPUJjEjXaUxkcd90Sn0WsLon7HSUW_1lemuqsZKx00qGdMAsDgi1bTr3ThNmp1OInreDT85J7wuJRAuvfaX-tvKa6-TRvfpy2bza4zZW2qQNsGucraM_aLNTRDmUGo_W4Jvw1P55Ep2O4qfc2-MhnJgrWP3u4AJxfzqvoVO_7lhDOq9bI0qwixOI3sVVvWM8cADOuMsG0jSAX6khrfvEmYxcuojXV7oAgCceaVxdCt_HGaykp22Kq7hg2sNlRw8BQ9FCutW7Ng1virGQpYU3lQxm6_qX5MRIzoiSPIRyOMdgWlB_1yCs9Z9ZZPKBWUNOj_5sAH9xl4IYDYIuTSkM_Be9sP6U_1WkDkV4WO39dEyaDGDZJjoT178MtYQmkoQVGXmtrspWEUB-HzErI_H7SNujOicOrvKoaHrijqeYd8KgcXs7WjNvkB2cJn_CIGjwVuEhjIpSwbHJs736d7IAVGDq6KBJXC_6ZFT8uyZ6BnugIPhoqo0lvEqO8KRG1AsF8yxlZxLtWnVKs0uR_4bvQuVj9Jx0BgrGZFYZMHcgJk7QYYvH3m25NKPYLFJam6R7bCDcKg6MTpP9-9azb4XyZF1clTjqA0eQe-kwKBtEpfjig_n9xKbFtdjVfLCvKy5RhxTtbKgNdcf6YbScM3QXPvQrTU-grbrxBqXcAT3-BfpDRTYvydFIAXjm24vhpfQXWyAClsQyZJvFlVotjuvqtIJXulSudQhakYWgBD75U8ZfdhfHsQA--yIjznHgKQk8Nr75pbYC3E3xHKaPB9z3KMi1cjx5C5srTt3ztHodlvKZKcqNDIAGun6Ui0_O8rkjs52BexrIGXpbnA_MpL1Ilv7PTCSyiDXzevb-wkddqZ2ujRfDlDj8Ulw2ZnrE8ZeoRSkVKS0UYZVReUSIih92gcIuN81cwlglf22Fqd5f0_JcRPqqO5-DSsr3AC6qnbAn4HgbfcSr1ujdwwzwCS5cgxkwvzbUmoPGquEBxBN_EKuOfmkTww3WojRu9uRIyDj5Y5tk-omkrgQyPGzLMQpeJxeGiZ5_Fpk1lGLNsL8-OWE41sTxUQM-ZZPtBfk9p5ZZzTwSCY4kASIVBcty3EtViLe3W-Q4KCcdEGPaaHu4o4y8ARbj9hmaDU8bPktUmGlqBn1c9oGHpzpumYvUoxT0SZJnCXGjU0lGibA8CheiLkPHRpdhNhQiAitwpm_EQYQ3FClKpGNvE1kB7-BN-EAnKTI_XuFYZ8brzFg25m86ADBdeUwbQP9LfS3t-pXli6ZQkd2KTFKPDD8bahn8lSyhblBjAhaK55U1tve3w&sai=AMfl-YQXUlXn2HYSw27NyCdNWq0kceBV92bcuc4g7jCZNwSS5xiG&sig=Cg0ArKJSzB0kU7Hr69OrEAE&id=ampim&o=1075,483&d=300,250&ss=1600,1200&bs=1600,1200&mcvt=1000&mtos=0,0,1000,1000,1000&tos=0,0,1000,0,0&tfs=280&tls=1280&g=100&h=100&tt=1280&r=v&avms=ampa&uap=Win32&uapv=10.0.0&uaa=x86&uam=&uafv=125.0.6422.112&uab=64&uafvl=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22125.0.6422.112%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22125.0.6422.112%22%7D%2C%7B%22brand%22%3A%22Not.A%2FBrand%22%2C%22version%22%3A%2224.0.0.0%22%7D%5D&uaw=false&adk=0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f2.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Sun, 02 Jun 2024 05:54:44 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
syncframe
gum.criteo.com/ Frame 4B3B
0
0
Document
General
Full URL
https://gum.criteo.com/syncframe?origin=publishertag&topUrl=sahibinden.firsat-onayli-ilan.com
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
private, max-age=3600
content-encoding
gzip
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Sun, 02 Jun 2024 05:54:43 GMT
server
Kestrel
server-processing-duration-in-ticks
410719
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
x-robots-tag
noindex
publishertag.prebid.153.js
static.criteo.net/js/ld/
94 KB
30 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.153.js
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638:3::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
a77a9d67addae13d641f94ab3a1390d04e574a8c94b94d99d6b9919707f52895
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:44 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Tue, 09 Apr 2024 12:20:57 GMT
server
nginx
etag
W/"661532a9-17605"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Mon, 03 Jun 2024 05:54:44 GMT
girislog.php
sahibinden.firsat-onayli-ilan.com/
0
466 B
XHR
General
Full URL
https://sahibinden.firsat-onayli-ilan.com/girislog.php
Requested by
Host: s0.shbdn.com
URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PHP/8.3.7, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8
Accept
application/json, text/javascript, */*; q=0.01
Referer
https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 02 Jun 2024 05:54:45 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
PHP/8.3.7, PleskLin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DxwHZs7QcwdrQJ8TrsROIJUE7%2F723%2B7mOMLs9INxJ03gerltm2WU36SRepRMdHg%2FVpl%2Fn3YXffwzLWd2cfmRS6fhRyrnzFYfHJo1f%2FcGwfZCuWbfTHoaTf4ajoGZQV8TliKdwX%2BHb45OqU6iagxqHC7HjuY%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
88d530c79e035c74-FRA
alt-svc
h3=":443"; ma=86400

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
nayrobi.cc
URL
https://nayrobi.cc/images/661c2b4f41e77.jpg
Domain
nayrobi.cc
URL
https://nayrobi.cc/images/661c2b4f41e77.jpg
Domain
banaozel.sahibinden.com
URL
https://banaozel.sahibinden.com/ajax/login/info
Domain
banaozel.sahibinden.com
URL
https://banaozel.sahibinden.com/ajax/login/info
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/adview?ai=CzB72IglcZuzTHbrd7_UP1omJ2AS_ltzEd7qfrv3uEtrZHhABILj6zB5gkQSgAaOttfsoyAEJqQL5J6CeUzOyPuACAKgDAcgDCKoEzQJP0GYesQD5Z83u83TYeggf16mXBp0ULf6HtJJJDEm42mi5BsdKQnsR2znnpZ6D_AWEuk-zNf4NyH18XR46h3tTt6QhCoKfznsbaXFp3hq3M5hvvSBPAgeP6QVt9edTeFN5zlmuX_cKZYEuk4TgOM3Ox54XYDT4p0xKAe_84G4hAab3AHJ3w-vz2023wjN0GzCLQFF22eJSK5-PslcNkrRXPClIYnfl8SbbmOYaRlTU5kFi5UVHebU79qWcNrJHX2TWjObhojix0eme_ppPJ42xYsh1ArAFCM61JfC3JoEEtQ_ozCggkcwOg5XGwxIUbXCf5toggReaprPTo7q61mR6-0_GpD_TwF_3laZI9F8jE3RGxx8rOjFoRCLg_jrRHEYmFzmT34sFWZQvbulvrPdwimler19NLodEHaB2MFh9bNnXrFr0rvSFm_6mLkfABMX3h9vaBOAEAYgFh8yHmE-gBi6AB6PlhdsDqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB_fCsQLYBwDyBwQQwZwP0ggqCJHhgHAQARgdMgfri4Dgv4ABOggAgICAgICULki9_cE6WOWUhdOdvIYDmgmEAWh0dHBzOi8vd3d3LmJpc29uLm5ldC9ubC1ubC9wb2x5LW1heD91dG1fc291cmNlPWdkbiZ1dG1fbWVkaXVtPXBhaWQmdXRtX2NhbXBhaWduPTIwMjRfbmxfcG9seV9tYXhfMiZ1dG1fY29udGVudD1iYW5uZXJfY3VzdG9tX2ludGVudIAKA8gLAeINEwiVzoXTnbyGAxW67rsIHdZEAkvYEwOIFALQFQGAFwGyFx4KHAgAEhRwdWItNDgxMzU0MDk0MTk1NDQ2MBiYzxSyGAkSAqpQGC4iAQA&sigh=ThKsmM6F7_g&uach_m=%5B%5D&ase=2&nis=6&template_id=419&cbvp=2
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_m202405280101&jk=3552190443576546&bg=!eHulezTNAAbEf60J5H87ADQBe5WfOPpDMKykZKkL7sYQDYDRwSBM6ZeFAKgoFHfynmbAdsbDJaZRZ3NbCaJi6tJaMw4kAgAAAERSAAAABWgBB34ANTCiykEC3oKCLgVuXDC0e89hNQFeAd0vpAhU04a8w-aIaZfW9r9ECd6UcexAiKgOPuT3kjNfmQKnZXArr4XyssAuR9Uhbn2zLo06wfB5QRk-1DwuK3EDuwDCaaY5NF2-I6Z746NkAkzk6WBFGCSBvIphLWewMioNkGypYMrO3DFxg7GUyANtxg1MI80QyXpu32LztPh-j6eSkcBlqoy02GTn1-Z_lo4HXa4JRPLwTzIfdtPZTdhukCBB_S3ObI9btnOP5wayitd6bc7FZ9LvOCC1mnNwmdGzb_BO4KbAmA1SwiANXLrPJ1frCysJVfAJ9IXkPcyh9P1NKI3O5583_e_Bgt7oT_a_YMj6MG1I4_JsT5aRrFTqYvGVzL-Cu3E3gTETb3MpDDZJIN52BtemMa6qsHofvhQHZ41irsZ9OUKviIsrPv5TaZKg9E0M-iuSnKsHwlfefn4pe4D0eMPm4Dcb7Md4WuFDllEsiZ_S6lqq-Xt4YvT13KeSP99yvYDJAHow1cOf3aJ-QtrYO3Y0n3ceahaVky_u3GVdogcWHMMdRTtCRQHLAcCVZkUwFlc6EWFyk_pDXgBbfiTs9FKbXHjq3W1cPwxlLGUJwu0AR9sM584bkn57Ku65sivBk4RXL3DbfH8DSDgEheWVOGJ3MvckaPnotYCNTdaXYcZVDASKBJsWECrpzko2Glk3jLSs1qahZvdR7wOnPThNem9OPjinw2SuzbAvqKqwzZ9iRnj4hUASQ_acki69g1Peu4kl4tp05H5u3IFHRUNpc3LjyVBDY9KJW3EcFEE8MpXM6yhCbDjcyYy5xlaHdl2IqarAe68KymBxaATB5p_EgVRwfW72qaplNyLWMW4QX1FO-SgT_2XUw22NUfj3OUeHX4Y3HpgJgqwQ7odOJ9udTVfzmVHtgMY8Ddy4_3dOM-0aMsBCulYu_dc9VKDLeq3p4VDND0Qz2cUBy7OFiiTkj7F1hg

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Sahibinden (Classifieds)

296 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 function| OptanonWrapper object| cmpData$ object| DMP function| setPrebidGDPR function| resolvePersonalizedAdStatus object| customConfigObject object| dfpLibraryHelper object| Criteo object| googletag object| pbjs object| abFlags boolean| skipJQueryInlineBlockNeedsLayoutTest function| getBanner object| failedAssets object| shbdn_rum object| SahibindenCfg string| knoValue string| accTypeValue function| getCookie object| dfpTagUtils boolean| invoked function| axios function| $ function| jQuery function| redirectToPage function| loginPopup string| bannerZoneId function| readCookie object| segIds undefined| cAttributes undefined| classifiedAttributesZone1 undefined| classifiedAttributesZone2 function| getDfpTargetingTags function| setDfpTargetingTags undefined| onSlotRenderEnded function| AdSlotRefresher function| displayAds number| count function| setCookie string| ua function| uaMatch object| IEBrowserCheck string| path undefined| experiedDate undefined| currentDate function| asyncElementIdLoadControl function| placeHolderTrigger object| _bindeni18n string| defaultAjaxMethod string| defaultAjaxType number| defaultAjaxTimeout string| documentLanguage boolean| passiveEventSupported object| options function| showAlert function| UpdateQueryString function| checkSelectedCombos function| checkIfElementExist boolean| isIosWebview boolean| isAndroidApp boolean| isAndroidWebview boolean| isWebview boolean| isIos boolean| isAndroid boolean| isMobile boolean| isMac boolean| isWin function| simpleUAChecker object| socialLoginService object| loginPopupErrorMessages object| tabIndexMap function| initLoginPopup function| setCaptchaCookies function| addRecaptchaScripts function| loginPopupTitle function| deleteFunnelTrackId function| formStatus360Enabled function| traceLoginPopupFunnel function| openModal function| registerReturnUrl function| returnUrlPath function| setSocialLoginReturnUrl function| switchTabIndex function| setAnalyticViewEvent function| setAnalyticParisEvent function| openLoginPopup function| modalResize function| setCaptchaSiteKeyCookie function| getCaptchaSiteKeyCookie function| removeCaptchaSiteKeyCookie function| setCaptchaV2ShowCookie function| getCaptchaV2ShowCookie function| removeCaptchaV2ShowCookie function| setCaptchaEnterpriseShowCookie function| getCaptchaEnterpriseShowCookie function| removeCaptchaEnterpriseShowCookie function| setCaptchaEnterpriseSiteKeyCookie function| getCaptchaEnterpriseSiteKeyCookie function| removeCaptchaEnterpriseSiteKeyCookie function| captchaOnload object| $loginPageSocialSignInForm object| $loginSelectionPageEmail object| $kvkkSocialSignInTextEN object| $username object| $socialEmailOrUsername string| loginSocialSignInTab1Selector string| loginSocialSignInTabFooter1Selector string| loginPageContainerSelector string| loginSocialSignInSelectionPageSelector object| $loginSocialSignInSelectionPage string| kvkkSocialSiginAllSelector string| kvkkSocialSiginGoogleSelector string| kvkkSocialSiginAppleSelector string| redirectToRegisterSocialSignInSelector string| redirectToRegisterSelector string| captchaDisclaimerSelector string| loginSocialSignInTabContentSelector string| socialSignInFeatureFlag string| socialSignInFeatureFlagEnums function| socialSignInModalReset function| resetAddClassElement function| resetRemoveClassElement function| resetForms function| resetTabContent function| resetLoginPageContainer function| socialSignInLoginPageContinue function| socialSignInTabTwoAppend function| setSocialSignInAbVersion function| addClassElement function| removeClassElement function| userLoginState function| pageLoadEdr function| socialButtonsClickEdr function| appleButtonClickListener function| _e object| cookieUtils object| blueKaiHelper function| elementHasClass function| getkey function| isNumericKey function| buildDefaultJqueryValidatorOptions function| generateOnlyNumber function| lightbox object| screenUtils object| returnUrlWarnings object| Raven function| placeholderPollyFill object| jQuery111303161344867297251 function| socialLoginInitSetting function| initSocialLogin object| debug object| SahibindenUtils object| SahibindenServices function| pbjsChunk object| _pbjsGlobals object| SA object| swfobject function| swipedetect function| createPoiLifeCycle object| DistanceCalculator object| HighchartsAdapter function| LastVisitedClassifiedsHelper function| setIsBigPhotoAvailable function| sahibindenDateFormatter object| partNameMap function| getPartIdByName object| PaidClassified object| priceHistoryApi object| ExpertisePoiUtils function| showEncryptedPhonesForStickyHeader function| showPrettyPhonesForStickyHeader function| checkEncryptedPhonesForStickyHeader function| placeStickyHeaderFavoriteLink function| addClassifiedBadgeToStickyHeader string| trackIdName object| actions object| pages function| generateUniqueTrackId function| setFavoritePreferenceTrackIdCookie function| removeFavoritePreferenceTrackIdCookie function| favoritePreferenceFunnelEdr function| viewedFavoritePreferenceFunnelEdr function| saveClickFavoritePreferenceFunnelEdr function| viewEdrMapper function| saveEdrMapper object| edrUtils function| __values function| __read function| __spread function| __createBinding function| __exportStar function| __decorate function| __extends function| __awaiter function| __generator function| __assign function| htmlParser function| postscribe function| $f function| flowplayer function| flashembed string| key object| Highcharts function| Inputmask function| forEach function| clearTurkishCharactersFromString function| isNull function| nonNull function| createElement function| setUniqueTrackIdCookie function| funnel function| triggerFunnel function| traceFunnel function| getMapStyle function| readUserId function| readImages function| isEnabled function| getImageUrl object| markerObserver function| getBoundingBox function| clearMarkers function| addMapEvents function| hideLocations function| showLocations function| showTooltip function| hideTooltip function| addTooltip function| addTooltipPointer function| addTooltipContainer function| setTooltipText function| addButton function| removeStoreCard function| createMarkerInfoWindow function| addResponsiveStoreCardCols function| addResponsiveStoreCardRows function| addResponsiveCardCloseButton function| addResponsiveStoreCard function| addMarker function| retrieveLocations object| webpackJsonp function| fluidPlayer object| System object| TMI function| Sweetalert2 function| SweetAlert function| Swal function| sweetAlert function| swal object| loginButton number| attempt function| closePopup object| ggeac object| google_tag_data object| google_js_reporting_queue function| reInitializeTipitip function| setSearchTypeCookie function| setSearchTypeCookieWithElement function| readSearchTypeCookie function| initSearchTypeCookieHandler function| initAddFavoriteContext function| checkForAdultContent boolean| galleryKeysEnabled object| properties string| resolution function| mapInit string| str undefined| capital undefined| term boolean| flashvars undefined| mortgageXMLPath object| params object| attributes undefined| mortgageSWFPath undefined| expressInstallPath object| printViewAvailable object| widgetEdrService boolean| __shbdnOnLoadComplete undefined| google_measure_js_timing object| google_reactive_ads_global_state number| google_unique_id object| gaGlobal object| GoogleGcLKhOms object| ampInaboxPositionObserver object| ampInaboxFrameOverlayManager object| google_image_requests object| criteo_syncframe_state object| criteo_pubtag object| criteo_pubtag_prebid_153 object| Criteo_prebid_153

4 Cookies

Domain/Path Name / Value
.sahibinden.com/ Name: __cf_bm
Value: 6fxOUjhhfUd7jGJeCs3yb4S8nmFaY34CSOhEPD8V0.c-1717307682-1.0.1.1-4ExZC8We.HAx55ORc0YVf7FwWvO.L2f0E6NMQf1HME4udB5ePOXbrkdktWMYM6gtcBE8tXUvbl428jUTNWVuTA
.criteo.com/ Name: uid
Value: 41466412-791e-482e-9dac-f29cdde12a8b
.criteo.com/ Name: receive-cookie-deprecation
Value: 1
.firsat-onayli-ilan.com/ Name: cto_bundle
Value: S132vF9vWjJTME5TbWN3QnhLOXQwNzloTkMzcFN6bzV0UzJ0a0dNV3d5WCUyRldKUHVzUWt5YVJJNzB0blVQSEtVOTF3UCUyRnFQeEsyQ2pCaSUyRkVQZ3VsTXNoaG5rM0ZReWhiejhoaWtJRWRaTVZ6T3RObXlpUmNYU05NVDFTVmE0UWpPdWdVNTNMUFZkRTVlVmE0WmpNSDhyOFFZU2ZPdnA0dnk5NWxqdnhZSXFWOHV3ZEElM0Q

20 Console Messages

Source Level URL
Text
deprecation warning URL: https://s0.shbdn.com/assets/common:9f4a897fbafd9bfbe9051eba7f7fc601.js(Line 29)
Message:
Listener added for a 'DOMNodeInserted' mutation event. This event type is deprecated, and will be removed from this browser very soon. Usage of this event listener will cause performance issues today, and represents a large risk of future site breakage. Consider using MutationObserver instead. See https://chromestatus.com/feature/5083947249172480 for more information.
network error URL: https://sahibinden.firsat-onayli-ilan.com/ajax/dynamicParameter?paramName=FEATURE_DISCOVERY_DISPLAY_FREQUENCY
Message:
Failed to load resource: the server responded with a status of 404 ()
javascript warning URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js(Line 9)
Message:
Failed to execute 'write' on 'Document': It isn't possible to write into a document from an asynchronously-loaded external script unless it is explicitly opened.
recommendation warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
[DOM] Found 2 elements with non-unique id #loginPageSocialSignInForm: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
[DOM] Found 2 elements with non-unique id #loginSelectionPageEmail: (More info: https://goo.gl/9p2vKq) %o %o
recommendation warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
[DOM] Found 2 elements with non-unique id #signInWithEmail: (More info: https://goo.gl/9p2vKq) %o %o
network error URL: https://sahibinden.firsat-onayli-ilan.com/assets/images/celebrity_indicate_right_top_web:4a143102619e2856355174a0c3c09525.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://sahibinden.firsat-onayli-ilan.com/ajax/counter/increment/1098735995
Message:
Failed to load resource: the server responded with a status of 404 ()
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
javascript error URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Access to XMLHttpRequest at 'https://banaozel.sahibinden.com/ajax/login/info' from origin 'https://sahibinden.firsat-onayli-ilan.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://banaozel.sahibinden.com/ajax/login/info
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://tags.bluekai.com/site/39228?ret=js
Message:
Failed to load resource: the server responded with a status of 400 ()
javascript error URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Access to XMLHttpRequest at 'https://banaozel.sahibinden.com/ajax/login/info' from origin 'https://sahibinden.firsat-onayli-ilan.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://banaozel.sahibinden.com/ajax/login/info
Message:
Failed to load resource: net::ERR_FAILED
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://sahibinden.firsat-onayli-ilan.com/ilan?id=1491-Rks-XS25-Elektirikli-Bisiklet&fbclid=IwZXh0bgNhZW0CMTAAAR03pGT65g6L1JnNcfbwGgCntG5uE49DLJwSYu6bC_pG4YeJT1DHz9KgPBU_aem_AdpQ1u35yypmhALXZFTMRYljP0-LF2ieUE1CzRHKSBsTZdWDFaS1acGMCxXQw7oMl5CR2z9sxchEUaxtGwnD0B1k
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

77c2024afe0f4ffda080275decf59bf0.safeframe.googlesyndication.com
accounts.google.com
adx.adform.net
banaozel.sahibinden.com
bidder.criteo.com
cdn.ampproject.org
cdn.jsdelivr.net
cdnjs.cloudflare.com
code.jquery.com
gum.criteo.com
hb.adscale.de
nayrobi.cc
pagead2.googlesyndication.com
s0.shbdn.com
sahibinden.firsat-onayli-ilan.com
securepubads.g.doubleclick.net
static.criteo.net
tags.bluekai.com
tpc.googlesyndication.com
www.google.com
www.sahibinden.com
banaozel.sahibinden.com
nayrobi.cc
pagead2.googlesyndication.com
104.17.25.14
142.250.185.162
142.250.186.164
142.250.186.34
151.101.1.229
178.250.1.8
188.114.96.9
188.114.97.3
2.19.217.66
2a00:1450:4001:808::2001
2a00:1450:4001:810::2001
2a00:1450:4001:830::2001
2a00:1450:4013:c14::54
2a02:2638:3::3
2a02:2638:3::c
2a04:4e42:400::485
2a04:4e42:400::649
3.72.209.86
37.157.6.254
85.153.138.111
85.153.138.73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