Create Interactive Tour

Windows Analysis Report
https://www.dkgroup.fr

Overview

General Information

Sample URL:https://www.dkgroup.fr
Analysis ID:1636072
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2472,i,17124990905551100312,8667612913347435562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2500 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dkgroup.fr" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.dkgroup.frAvira URL Cloud: detection malicious, Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/agence-dkgroup.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/404/404-logo.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/#organizationAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/bootstrap.min.jsAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital-noir-white.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/bombardier-logo.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir-white.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/croix-white.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/mcd-logo.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-2.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/animated-4.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-humain-blanc.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/#/schema/logo/image/Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-5.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/jquery.min.jsAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/font-awesome.min.cssAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/immersive-logo.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/#breadcrumbAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/bkg.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2FAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/favicon.ico/favicon.icoAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/script.jsAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumbAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/nocibe-logo.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-8.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/france.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-contact-noir.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/all.cssAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-4.jpgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamBold.woff2Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/GA-certified.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.cssAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/dkicons336a.ttf?skkqk7Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir-white.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/#websiteAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-json/Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/backto-mobile.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/back-to-shoe-mobile.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/team.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/aos.cssAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/email-decode.min.jsAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6Avira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/google.svgAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.pngAvira URL Cloud: Label: malware
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: https://www.dkgroup.fr/HTTP Parser: No favicon
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No favicon
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No favicon
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/HTTP Parser: No <meta name="author".. found
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No <meta name="author".. found
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No <meta name="author".. found
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/HTTP Parser: No <meta name="copyright".. found
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No <meta name="copyright".. found
Source: https://www.dkgroup.fr/solution-odoo-dkgroup/#contactHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:57675 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.26
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/style.css?ver=6.7.2 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/all.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/404/404-logo.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-intervention-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-impression-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-contact-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-design-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/burger_menu.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCL7VzgEIgdbOAQjA2M4BCMjczgEIrt7OAQiK4M4BCK7kzgEIi+XOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/croix-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/404/404-logo.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-humain-blanc.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-intervention-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-impression-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-pose-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-contact-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-design-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/burger_menu.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-contact-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/croix-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-humain-blanc.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/mail.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-pose-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-pose-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-contact-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/bootstrap.min.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital-noir-white.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/aos.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/stylee4ff.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/mail.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/icons.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/email-decode.min.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/font-awesome.min.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-pose-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/fonts/GothamNarrowLight.woff2 HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/fonts/GothamNarrowBlack.woff2 HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/odoo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/naterial-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/bombardier-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/immersive-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/google.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-4.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/odoo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-1.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/bkg.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/naterial-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/bombardier-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-2.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/prestashop.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/immersive-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-57VBS8VRJV&gacid=1678450508.1741774561&gtm=45je53a1v869037288z879646259za200zb79646259&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=328257442 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/google.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/salti-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-1.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-4.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/agence-dkgroup.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-7.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-orange.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-5.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/prestashop.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-2.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-8.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/bkg.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/mcd-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/salti-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /li.lms-analytics/insight.min.js HTTP/1.1Host: snap.licdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-3.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-7.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-print-orange.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-6.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/agence-dkgroup.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/nocibe-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/team.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-5.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-8.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/mcd-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/norauto-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/cedeo-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-3.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/back-to.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-identite.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=5487130&time=1741774568668&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.dkgroup.frAttribution-Reporting-Eligible: not-navigation-source, trigger;event-sourceAttribution-Reporting-Support: webSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/jquery.min.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/aos.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/nocibe-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/img-6.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/bootstrap.min.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/team.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/script.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/norauto-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/cedeo-logo.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=5487130&time=1741774568668&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/back-to.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/animated-4.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/notre-expertise.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/backto-mobile.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/back-to-shoe-mobile.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/coffee-mug.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-digital.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_mail.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_phone.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/animated-4.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/france.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partners/notre-expertise.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/belgique.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/backto-mobile.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/maroc.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/back-to-shoe-mobile.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/coffee-mug.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partenaires/google_partners.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_mail.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/GA-certified.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_phone.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/microsoftpartner2022.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/france.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/trustpilot.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/semrush.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/belgique.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/prestashop.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /td/rul/870546800?random=1741774579525&cv=11&fst=1741774579525&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/maroc.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/odoo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=5487130&time=1741774568668&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partenaires/google_partners.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/870546800/?random=1741774579525&cv=11&fst=1741774579525&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/GA-certified.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_newsletter.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/stylee4ff.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.7.2 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/870546800/?random=1741774579525&cv=11&fst=1741773600000&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM4FoMlHPMLFw5MZTdcQPcKrsf7sveZGL5NTaHY7sWxHky5cG3&random=2972893408&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/microsoftpartner2022.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/trustpilot.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/semrush.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/prestashop.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/footer/odoo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=5487130&time=1741774568668&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2&cookiesTest=true HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1; li_sugr=35c54d63-33f0-4033-818e-9cb2923c106c
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /solution-odoo-dkgroup/ HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/870546800/?random=1741774579525&cv=11&fst=1741773600000&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzM4FoMlHPMLFw5MZTdcQPcKrsf7sveZGL5NTaHY7sWxHky5cG3&random=2972893408&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/ic_newsletter.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/animate.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.1.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-humain-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.1.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/css/style-product-odoo.css HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /td/rul/870546800?random=1741774586821&cv=11&fst=1741774586821&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnH_lMNvTabUKMGVHIX3dTSWh8rWepLyLxIne6j_fRqgSd-pDorJ4osetm_
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=5487130&time=1741774586772&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: *sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://www.dkgroup.frAttribution-Reporting-Eligible: trigger, not-navigation-source=event-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/anime.min.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/js/sweetalert2.all.min.js HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/picto-humain-noir.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /npm/promise-polyfill HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpcf7-recaptcha/assets/js/wpcf7-recaptcha-controls.js?ver=1.2 HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?hl=fr_FR&onload=recaptchaCallback&render=explicit&ver=2.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /attribution_trigger?pid=5487130&time=1741774586772&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1; li_sugr=35c54d63-33f0-4033-818e-9cb2923c106c; UserMatchHistory=AQIbHg6jKb1kAgAAAZWJ2v9ON0YQFIgvx2b51wiWeFHar1GGwO35pHJAAcNTVWTHrQElZHs6Rq7yrQ; AnalyticsSyncHistory=AQIqttMXwoysuAAAAZWJ2v9Oan-h14GSPMLUjC4hb9xHWZhLWl_vE13QG5fvw78y-VS1_cXco1jxQTmu--RvaQ
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/header.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/732/feedback/schema HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, */*;q=0.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/logo-odoo-page.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=5487130&time=1741774586772&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1; li_sugr=35c54d63-33f0-4033-818e-9cb2923c106c; UserMatchHistory=AQIbHg6jKb1kAgAAAZWJ2v9ON0YQFIgvx2b51wiWeFHar1GGwO35pHJAAcNTVWTHrQElZHs6Rq7yrQ; AnalyticsSyncHistory=AQIqttMXwoysuAAAAZWJ2v9Oan-h14GSPMLUjC4hb9xHWZhLWl_vE13QG5fvw78y-VS1_cXco1jxQTmu--RvaQ
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/header.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/logistique.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/732/feedback/schema HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/logo-odoo-page.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/870546800/?random=1741774586821&cv=11&fst=1741774586821&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnH_lMNvTabUKMGVHIX3dTSWh8rWepLyLxIne6j_fRqgSd-pDorJ4osetm_
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/rh.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /collect?v=2&fmt=js&pid=5487130&time=1741774586772&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2 HTTP/1.1Host: px.ads.linkedin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1; li_sugr=35c54d63-33f0-4033-818e-9cb2923c106c; UserMatchHistory=AQIbHg6jKb1kAgAAAZWJ2v9ON0YQFIgvx2b51wiWeFHar1GGwO35pHJAAcNTVWTHrQElZHs6Rq7yrQ; AnalyticsSyncHistory=AQIqttMXwoysuAAAAZWJ2v9Oan-h14GSPMLUjC4hb9xHWZhLWl_vE13QG5fvw78y-VS1_cXco1jxQTmu--RvaQ
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/siteweb.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/logistique.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/metiers.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/870546800/?random=1741774586821&cv=11&fst=1741773600000&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMtqgF7aonI-4Apvg6IoVXj0gAwXzeNg_QWd6aqOXrCOP_dz3G&random=350127625&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.png HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/odoo_partners.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/perso.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/rh.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcSarkmAAAAAOTrcRR56j11dl2UoByiFEabfoTV&co=aHR0cHM6Ly93d3cuZGtncm91cC5mcjo0NDM.&hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7-&size=normal&cb=25kg4bc8booo HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/siteweb.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/metiers.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/870546800/?random=1741774586821&cv=11&fst=1741773600000&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCjtLzMtqgF7aonI-4Apvg6IoVXj0gAwXzeNg_QWd6aqOXrCOP_dz3G&random=350127625&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/cloud.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/perso.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/learning.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/odoo_partners.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_top.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.png HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/cloud.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/learning.svg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_top.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpg HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/fonts/GothamBook.woff2 HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/fonts/dkicons336a.ttf?skkqk7 HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/icons.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/assets/fonts/GothamBold.woff2 HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveOrigin: https://www.dkgroup.frsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774586.35.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7- HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcSarkmAAAAAOTrcRR56j11dl2UoByiFEabfoTV&co=aHR0cHM6Ly93d3cuZGtncm91cC5mcjo0NDM.&hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7-&size=normal&cb=25kg4bc8boooUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7-&k=6LcSarkmAAAAAOTrcRR56j11dl2UoByiFEabfoTV HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/favicon.ico/favicon.ico HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774608.13.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/dkgroup/images/favicon.ico/favicon.ico HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774608.13.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/favicon.ico HTTP/1.1Host: www.dkgroup.frConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dkgroup.fr/solution-odoo-dkgroup/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774608.13.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/06/favicon.ico HTTP/1.1Host: www.dkgroup.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga=GA1.2.1678450508.1741774561; _ga_57VBS8VRJV=GS1.1.1741774561.1.1.1741774608.13.0.0
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/DKgroup.fr" /> equals www.facebook.com (Facebook)
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: <li><a target="_blank" href="https://www.facebook.com/DKgroup.fr"><i equals www.facebook.com (Facebook)
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: <li><a target="_blank" href="https://www.linkedin.com/company/dkgroup/"><i equals www.linkedin.com (Linkedin)
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: <a href="https://www.linkedin.com/company/dkgroup/"><i class="fa fa-linkedin"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_131.1.drString found in binary or memory: 03 27 99 10 85","breadcrumb":{"@id":"https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https://www.dkgroup.fr/solution-odoo-dkgroup/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil","item":"https://www.dkgroup.fr/"},{"@type":"ListItem","position":2,"name":"DKGroup | solution-odoo-dkgroup"}]},{"@type":"WebSite","@id":"https://www.dkgroup.fr/#website","url":"https://www.dkgroup.fr/","name":"DKGroup","description":"","publisher":{"@id":"https://www.dkgroup.fr/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dkgroup.fr/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https://www.dkgroup.fr/#organization","name":"DKGroup","url":"https://www.dkgroup.fr/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://www.dkgroup.fr/#/schema/logo/image/","url":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","contentUrl":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","width":16,"height":16,"caption":"DKGroup"},"image":{"@id":"https://www.dkgroup.fr/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/DKgroup.fr","https://www.instagram.com/dkgroup.fr/","https://www.linkedin.com/company/dkgroup/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_131.1.drString found in binary or memory: 03 27 99 10 85","breadcrumb":{"@id":"https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https://www.dkgroup.fr/solution-odoo-dkgroup/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil","item":"https://www.dkgroup.fr/"},{"@type":"ListItem","position":2,"name":"DKGroup | solution-odoo-dkgroup"}]},{"@type":"WebSite","@id":"https://www.dkgroup.fr/#website","url":"https://www.dkgroup.fr/","name":"DKGroup","description":"","publisher":{"@id":"https://www.dkgroup.fr/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dkgroup.fr/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https://www.dkgroup.fr/#organization","name":"DKGroup","url":"https://www.dkgroup.fr/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://www.dkgroup.fr/#/schema/logo/image/","url":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","contentUrl":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","width":16,"height":16,"caption":"DKGroup"},"image":{"@id":"https://www.dkgroup.fr/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/DKgroup.fr","https://www.instagram.com/dkgroup.fr/","https://www.linkedin.com/company/dkgroup/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_327.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Rk:function(){e=sb()},Nd:function(){d()}}};var cc=wa(["data-gtm-yt-inspected-"]),AG=["www.youtube.com","www.youtube-nocookie.com"],BG,CG=!1; equals www.youtube.com (Youtube)
Source: chromecache_327.1.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Vh:f,Th:g,Uh:k,Bi:m,Ci:n,pf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var u=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){u&&u();d()};E(function(){for(var v=A.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(LG(x,"iframe_api")||LG(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!CG&&JG(y[C],q.pf))return uc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_198.1.drString found in binary or memory: quipe Pro.","breadcrumb":{"@id":"https://www.dkgroup.fr/#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https://www.dkgroup.fr/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dkgroup.fr/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil"}]},{"@type":"WebSite","@id":"https://www.dkgroup.fr/#website","url":"https://www.dkgroup.fr/","name":"DKGroup","description":"","publisher":{"@id":"https://www.dkgroup.fr/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dkgroup.fr/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https://www.dkgroup.fr/#organization","name":"DKGroup","url":"https://www.dkgroup.fr/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://www.dkgroup.fr/#/schema/logo/image/","url":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","contentUrl":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","width":16,"height":16,"caption":"DKGroup"},"image":{"@id":"https://www.dkgroup.fr/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/DKgroup.fr","https://www.instagram.com/dkgroup.fr/","https://www.linkedin.com/company/dkgroup/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_198.1.drString found in binary or memory: quipe Pro.","breadcrumb":{"@id":"https://www.dkgroup.fr/#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https://www.dkgroup.fr/"]}]},{"@type":"BreadcrumbList","@id":"https://www.dkgroup.fr/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil"}]},{"@type":"WebSite","@id":"https://www.dkgroup.fr/#website","url":"https://www.dkgroup.fr/","name":"DKGroup","description":"","publisher":{"@id":"https://www.dkgroup.fr/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.dkgroup.fr/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https://www.dkgroup.fr/#organization","name":"DKGroup","url":"https://www.dkgroup.fr/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://www.dkgroup.fr/#/schema/logo/image/","url":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","contentUrl":"https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png","width":16,"height":16,"caption":"DKGroup"},"image":{"@id":"https://www.dkgroup.fr/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/DKgroup.fr","https://www.instagram.com/dkgroup.fr/","https://www.linkedin.com/company/dkgroup/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_333.1.dr, chromecache_312.1.drString found in binary or memory: return f}yG.K="internal.enableAutoEventOnTimer";var cc=wa(["data-gtm-yt-inspected-"]),AG=["www.youtube.com","www.youtube-nocookie.com"],BG,CG=!1; equals www.youtube.com (Youtube)
Source: chromecache_312.1.drString found in binary or memory: var NF=function(a,b,c,d,e){var f=KC("fsl",c?"nv.mwt":"mwt",0),g;g=c?KC("fsl","nv.ids",[]):KC("fsl","ids",[]);if(!g.length)return!0;var k=PC(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xB(k,zB(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dkgroup.fr
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: fonts.cdnfonts.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-57VBS8VRJV&gtm=45je53a1v869037288z879646259za200zb79646259&_p=1741774546535&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&cid=1678450508.1741774561&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1741774561&sct=1&seg=0&dl=https%3A%2F%2Fwww.dkgroup.fr%2F&dt=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&tfd=17700 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.dkgroup.frX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.dkgroup.fr/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_349.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_349.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_205.1.dr, chromecache_375.1.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_327.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_145.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://business.trustpilot.com/partners/agencies/dk-group
Source: chromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_131.1.drString found in binary or memory: https://cdn.jsdelivr.net/npm/promise-polyfill
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-error
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#localhost-error
Source: chromecache_131.1.drString found in binary or memory: https://dev-dkgroup.dkdigital.fr/conditions-generales-de-vente/
Source: chromecache_131.1.drString found in binary or memory: https://dev-dkgroup.dkdigital.fr/wp-content/uploads/2023/06/favicon.png
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_337.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_337.1.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_280.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:300
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=PT
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_208.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCCwR26eg.woff2)
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCGwR0.woff2)
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCIwR26eg.woff2)
Source: chromecache_250.1.drString found in binary or memory: https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCLwR26eg.woff2)
Source: chromecache_375.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_327.1.drString found in binary or memory: https://google.com
Source: chromecache_327.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_327.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_294.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_312.1.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://schema.org
Source: chromecache_312.1.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_327.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_327.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_145.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_294.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_145.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_131.1.drString found in binary or memory: https://use.fontawesome.com/releases/v5.0.8/js/all.js
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.credly.com/badges/3af37f3a-63a4-49c6-9eae-a23a04d616b0/embedded
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/#/schema/logo/image/
Source: chromecache_198.1.drString found in binary or memory: https://www.dkgroup.fr/#breadcrumb
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/#organization
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/#website
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/?p=58
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/?s=
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/newsletter
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/solution-odoo-dkgroup/
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/plugins/wpcf7-recaptcha/assets/js/wpcf7-recaptcha-controls.js?ver=
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-content/uploads/2023/06/favicon.ico
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/
Source: chromecache_198.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2F
Source: chromecache_198.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2F&#038;format=xml
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkg
Source: chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/wp/v2/pages/58
Source: chromecache_198.1.drString found in binary or memory: https://www.dkgroup.fr/wp-json/wp/v2/pages/8
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.dkgroup.fr/xmlrpc.php?rsd
Source: chromecache_312.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_145.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_145.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_145.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_327.1.drString found in binary or memory: https://www.google.com
Source: chromecache_145.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_378.1.dr, chromecache_169.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/870546800/?random
Source: chromecache_198.1.drString found in binary or memory: https://www.google.com/partners/agency?id=5099379032
Source: chromecache_131.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?hl=fr_FR&amp;onload=recaptchaCallback&amp;render=explicit&am
Source: chromecache_131.1.drString found in binary or memory: https://www.google.com/recaptcha/api/fallback?k=6LcSarkmAAAAAOTrcRR56j11dl2UoByiFEabfoTV
Source: chromecache_353.1.dr, chromecache_146.1.dr, chromecache_294.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_327.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_327.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_145.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-KPRR8NW
Source: chromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_353.1.dr, chromecache_294.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__.
Source: chromecache_172.1.dr, chromecache_146.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__fr.js
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.instagram.com/dkgroup.fr/
Source: chromecache_161.1.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_131.1.drString found in binary or memory: https://www.linkedin.com/company/dkgroup/
Source: chromecache_327.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.odoo.com/fr_FR/partners/dk-digital-3603056?country_id=74
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.prestashop.com/fr/experts/dk-digital-0
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://www.techdonut.co.uk/sites/default/files/types-telephone-number_282913376.jpg)
Source: chromecache_327.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_198.1.dr, chromecache_131.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 57713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 57783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 57714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 57795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 57679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 57712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 57735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57689
Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57697
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57692
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57699
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 57762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 57785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 57797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 57711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57801
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57803
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57703
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57704
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57700
Source: unknownNetwork traffic detected: HTTP traffic on port 57753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57717
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57713
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57716
Source: unknownNetwork traffic detected: HTTP traffic on port 57719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57715
Source: unknownNetwork traffic detected: HTTP traffic on port 57778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57711
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57767
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57774
Source: unknownNetwork traffic detected: HTTP traffic on port 57751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57770
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57778
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57782
Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57785
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57784
Source: unknownNetwork traffic detected: HTTP traffic on port 57688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57788
Source: unknownNetwork traffic detected: HTTP traffic on port 57727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57794
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57790
Source: unknownNetwork traffic detected: HTTP traffic on port 57807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57792
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57676
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57679
Source: unknownNetwork traffic detected: HTTP traffic on port 57792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57685
Source: unknownNetwork traffic detected: HTTP traffic on port 57750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57686
Source: unknownNetwork traffic detected: HTTP traffic on port 57705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57682
Source: unknownNetwork traffic detected: HTTP traffic on port 57676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57725
Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57720
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57722
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 57690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57733
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 57749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57744
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57752
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6904_1411518896Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6904_1411518896Jump to behavior
Source: classification engineClassification label: mal56.win@24/413@38/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2472,i,17124990905551100312,8667612913347435562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2500 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dkgroup.fr"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2472,i,17124990905551100312,8667612913347435562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2500 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1636072 URL: https://www.dkgroup.fr Startdate: 12/03/2025 Architecture: WINDOWS Score: 56 22 Antivirus detection for URL or domain 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49494 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 dkgroup.fr 137.74.137.164, 443, 49735, 49736 OVHFR France 11->16 18 l-0005.l-msedge.net 13.107.42.14, 443, 49844, 49845 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->18 20 25 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.dkgroup.fr100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/agence-dkgroup.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/404/404-logo.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/#organization100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/bootstrap.min.js100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital-noir-white.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/bombardier-logo.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir-white.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/croix-white.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/mcd-logo.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-2.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/animated-4.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-humain-blanc.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/#/schema/logo/image/100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-5.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/jquery.min.js100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/font-awesome.min.css100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/immersive-logo.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpg100%Avira URL Cloudmalware
https://www.techdonut.co.uk/sites/default/files/types-telephone-number_282913376.jpg)0%Avira URL Cloudsafe
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/#breadcrumb100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/bkg.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2F100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/favicon.ico/favicon.ico100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/script.js100%Avira URL Cloudmalware
https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumb100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/nocibe-logo.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-8.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/france.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-contact-noir.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/all.css100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-4.jpg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamBold.woff2100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/GA-certified.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.css100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/dkicons336a.ttf?skkqk7100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir-white.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/#website100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-json/100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/backto-mobile.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/back-to-shoe-mobile.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/team.png100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/aos.css100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/email-decode.min.js100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/google.svg100%Avira URL Cloudmalware
https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.png100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      fonts.cdnfonts.com
      104.21.72.124
      truefalse
        high
        use.fontawesome.com.cdn.cloudflare.net
        172.67.142.245
        truefalse
          high
          stats.g.doubleclick.net
          142.251.168.154
          truefalse
            high
            l-0005.l-msedge.net
            13.107.42.14
            truefalse
              high
              www.linkedin.com.cdn.cloudflare.net
              172.64.146.215
              truefalse
                high
                googleads.g.doubleclick.net
                142.250.185.226
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    high
                    www.google.com
                    142.250.186.36
                    truefalse
                      high
                      analytics.google.com
                      216.58.212.174
                      truefalse
                        high
                        td.doubleclick.net
                        142.250.185.130
                        truefalse
                          high
                          dkgroup.fr
                          137.74.137.164
                          truefalse
                            unknown
                            a1916.dscg2.akamai.net
                            2.16.164.112
                            truefalse
                              high
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                high
                                www.linkedin.com
                                unknown
                                unknownfalse
                                  high
                                  px.ads.linkedin.com
                                  unknown
                                  unknownfalse
                                    high
                                    use.fontawesome.com
                                    unknown
                                    unknownfalse
                                      high
                                      snap.licdn.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.dkgroup.fr
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svgtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.dkgroup.fr/solution-odoo-dkgroup/#contacttrue
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/bootstrap.min.jstrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital-noir-white.svgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/bombardier-logo.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5true
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/agence-dkgroup.jpgtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/404/404-logo.pngtrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://www.dkgroup.fr/true
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/croix-white.svgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir-white.svgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/mcd-logo.jpgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-humain-blanc.svgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-2.jpgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/animated-4.pngtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-5.jpgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/jquery.min.jstrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/font-awesome.min.csstrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2true
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.dkgroup.fr/wp-content/themes/dkgroup/images/immersive-logo.jpgtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcSarkmAAAAAOTrcRR56j11dl2UoByiFEabfoTV&co=aHR0cHM6Ly93d3cuZGtncm91cC5mcjo0NDM.&hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7-&size=normal&cb=25kg4bc8booofalse
                                                high
                                                https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir.svgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/bkg.pngtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/script.jstrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5true
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://px.ads.linkedin.com/wa/false
                                                  high
                                                  https://www.dkgroup.fr/wp-content/themes/dkgroup/images/nocibe-logo.jpgtrue
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                    high
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/favicon.ico/favicon.icotrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-8.jpgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2true
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/france.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-contact-noir.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.pngtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/all.csstrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-4.jpgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamBold.woff2true
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/GA-certified.pngtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir-white.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.csstrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/dkicons336a.ttf?skkqk7true
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir.svgtrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://cdn.jsdelivr.net/npm/promise-polyfillfalse
                                                      high
                                                      https://www.dkgroup.fr/wp-content/themes/dkgroup/images/back-to-shoe-mobile.pngtrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/team.pngtrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://www.dkgroup.fr/wp-content/themes/dkgroup/images/backto-mobile.pngtrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/aos.csstrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://px.ads.linkedin.com/attribution_trigger?pid=5487130&time=1741774586772&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2false
                                                        high
                                                        https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/google.svgtrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://a.nel.cloudflare.com/report/v4?s=UVAflwAR9eLnzUxOly4VjcJaLWZQz8Z8wmTSJJBtfFtxMcHcPL9QGrMjU1icKIt9P6QD9h618ekXXXOOEAwgsZOKnYpzajxQx%2B1zgPOTaKKaA%2BKYFEF7RBllLDQoQNp3RI7TVoRDfalse
                                                          high
                                                          https://www.dkgroup.fr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=5487130&time=1741774568668&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2false
                                                            high
                                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/email-decode.min.jstrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.pngtrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://www.dkgroup.fr/solution-odoo-dkgroup/true
                                                              unknown
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://stats.g.doubleclick.net/g/collectchromecache_327.1.drfalse
                                                                high
                                                                https://www.linkedin.com/company/dkgroup/chromecache_131.1.drfalse
                                                                  high
                                                                  https://www.dkgroup.fr/#organizationchromecache_131.1.drtrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-errorchromecache_353.1.dr, chromecache_294.1.drfalse
                                                                    high
                                                                    https://ampcid.google.com/v1/publisher:getClientIdchromecache_145.1.drfalse
                                                                      high
                                                                      https://px.ads.linkedin.com/collect?chromecache_312.1.drfalse
                                                                        high
                                                                        https://fontawesome.comchromecache_337.1.drfalse
                                                                          high
                                                                          https://www.instagram.com/dkgroup.fr/chromecache_198.1.dr, chromecache_131.1.drfalse
                                                                            high
                                                                            https://support.google.com/recaptcha/#6175971chromecache_353.1.dr, chromecache_294.1.drfalse
                                                                              high
                                                                              http://getbootstrap.com)chromecache_205.1.dr, chromecache_375.1.drfalse
                                                                                high
                                                                                https://stats.g.doubleclick.net/j/collectchromecache_145.1.drfalse
                                                                                  high
                                                                                  https://support.google.com/recaptchachromecache_294.1.drfalse
                                                                                    high
                                                                                    https://www.dkgroup.fr/#/schema/logo/image/chromecache_131.1.drtrue
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://schema.orgchromecache_198.1.dr, chromecache_131.1.drfalse
                                                                                      high
                                                                                      https://www.odoo.com/fr_FR/partners/dk-digital-3603056?country_id=74chromecache_198.1.dr, chromecache_131.1.drfalse
                                                                                        high
                                                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_375.1.drfalse
                                                                                          high
                                                                                          https://stats.g.doubleclick.net/g/collect?v=2&chromecache_327.1.drfalse
                                                                                            high
                                                                                            https://www.techdonut.co.uk/sites/default/files/types-telephone-number_282913376.jpg)chromecache_198.1.dr, chromecache_131.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://www.dkgroup.fr/#breadcrumbchromecache_198.1.drtrue
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2Fchromecache_198.1.drtrue
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://yoast.com/wordpress/plugins/seo/chromecache_198.1.dr, chromecache_131.1.drfalse
                                                                                              high
                                                                                              https://www.dkgroup.fr/solution-odoo-dkgroup/#breadcrumbchromecache_131.1.drtrue
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://cloud.google.com/contactchromecache_353.1.dr, chromecache_294.1.drfalse
                                                                                                high
                                                                                                https://fontawesome.com/licensechromecache_337.1.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/recaptcha/api2/chromecache_353.1.dr, chromecache_146.1.dr, chromecache_294.1.drfalse
                                                                                                    high
                                                                                                    https://www.dkgroup.fr/#websitechromecache_131.1.drtrue
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://www.gstatic.c..?/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__.chromecache_353.1.dr, chromecache_294.1.drfalse
                                                                                                      high
                                                                                                      https://www.dkgroup.fr/wp-json/chromecache_198.1.dr, chromecache_131.1.drtrue
                                                                                                      • Avira URL Cloud: malware
                                                                                                      unknown
                                                                                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_353.1.dr, chromecache_294.1.drfalse
                                                                                                        high
                                                                                                        https://googleads.g.doubleclick.netchromecache_327.1.drfalse
                                                                                                          high
                                                                                                          https://www.dkgroup.fr/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgchromecache_131.1.drtrue
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://fontawesome.io/licensechromecache_349.1.drfalse
                                                                                                            high
                                                                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_353.1.dr, chromecache_294.1.drfalse
                                                                                                              high
                                                                                                              https://td.doubleclick.netchromecache_333.1.dr, chromecache_312.1.dr, chromecache_327.1.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                172.67.142.245
                                                                                                                use.fontawesome.com.cdn.cloudflare.netUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.185.100
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.226
                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.164
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                137.74.137.164
                                                                                                                dkgroup.frFrance
                                                                                                                16276OVHFRfalse
                                                                                                                172.64.146.215
                                                                                                                www.linkedin.com.cdn.cloudflare.netUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                35.190.80.1
                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.58.212.174
                                                                                                                analytics.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.1.229
                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                142.250.186.36
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.21.72.124
                                                                                                                fonts.cdnfonts.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.251.168.154
                                                                                                                stats.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                2.16.164.112
                                                                                                                a1916.dscg2.akamai.netEuropean Union
                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                13.107.42.14
                                                                                                                l-0005.l-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                142.250.185.130
                                                                                                                td.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.164
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.17.25.14
                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                IP
                                                                                                                192.168.2.4
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1636072
                                                                                                                Start date and time:2025-03-12 11:14:30 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 3m 54s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                Sample URL:https://www.dkgroup.fr
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:18
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal56.win@24/413@38/18
                                                                                                                EGA Information:Failed
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 0
                                                                                                                • Number of non-executed functions: 0
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.181.238, 172.217.16.195, 142.250.185.110, 173.194.76.84, 216.58.212.142, 142.250.186.78, 142.250.185.136, 172.217.18.10, 142.250.186.72, 142.250.186.163, 142.250.184.238, 142.250.186.110, 142.250.185.142, 142.250.185.238, 142.250.184.234, 142.250.186.138, 142.250.185.74, 142.250.186.42, 142.250.186.170, 142.250.185.106, 142.250.181.234, 216.58.206.74, 142.250.186.74, 142.250.74.202, 142.250.186.106, 172.217.23.106, 142.250.184.202, 172.217.16.202, 216.58.206.42, 199.232.210.172, 142.250.185.131, 142.250.186.67, 172.217.18.99, 142.250.185.163, 142.250.185.78, 23.60.203.209, 4.175.87.197
                                                                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, www.google-analytics.com
                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: https://www.dkgroup.fr
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4976
                                                                                                                Entropy (8bit):4.908885738007696
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CUp5u5PpNJCl5iVQTC2kYm3d0BsCREIbXHzahdmtwbauLL5keGziJuTB2AOwrj3c:t5u9JCYV1kTGdD2BaKhL6TDF
                                                                                                                MD5:8A751B95AC7F129E0A5C0D8CB79EF25D
                                                                                                                SHA1:29C03F633E18AD6AD0227D34AD426BD7191F5074
                                                                                                                SHA-256:2790417DDA60BA94318124E4F089C68BE28FF63F0C7F05879E167EA557037AEB
                                                                                                                SHA-512:F33C1FC5373DC362E98E6AC88CBEC310D3E37AA7ABC3E1B1CA5455EF1307894F150D0F75A34D31223871F38E2C7060094B524F2E7D7A593D46617370D809F2D7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/learning.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 122.45 102.86"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d3ecf8;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_263" data-name="Groupe 263"><path id="Rectangle_187" data-name="Rectangle 187" class="cls-1" d="M17.44,26.36h71a8,8,0,0,1,8,8h0v58.5h-87V34.36A8,8,0,0,1,17.44,26.36Z"/><path id="Rectangle_188" data-name="Rectangle 188" class="cls-2" d="M91.45,34.35v56h-77v-56a3,3,0,0,1,3-3h71a3,3,0,0,1,3,3Z"/><path id="Trac._445" data-name="Trac. 445" class="cls-1" d="M91.46,101.86h-77a14.45,14.45,0,0,1-13.26-8.7h0a2,2,0,0,1,1-2.64A2.05,2.05,0,0,1,3,90.36h99.88a2,2,0,0,1,2,2,2.06,2.06,0,0,1-.17.81h0A14.47,14.47,0,0,1,91.46,101.86Z"/><path id="Trac._446" data-name="Trac. 446" class="cls-2" d="M91.46,98.86h-77A14.46,14.46,0,0,1,1.56,91a2,2,0,0,0-.39,2.18h0a14.45,14.45,0,0,0,13.26,8.7h77a14.48,14.48,0,0,0,13.27-8.7h0a2,2,0,0,0-.39-2.18A1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):75901
                                                                                                                Entropy (8bit):4.969487956585248
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:2/8MB0mZdapzutBpjTBG46GVWhIrrJ5vLaEJ4vNoGbhO9Q85r8VAsvmqw:2/Tapqz94GV/Tv6oG1O9Q85rEAsvmqw
                                                                                                                MD5:28822FBB008D3E9169BE0EDCE40B0860
                                                                                                                SHA1:6865CA14B7938C890531430956B83516312E7301
                                                                                                                SHA-256:08056C177204B5CC3CB34D44078D5CC15D6CE023A6A879B26730EB4C3FEFDD47
                                                                                                                SHA-512:00313811681D10E1305BBB6736BB7FAA8AE6E44358866B9A3A92940DB12C228F614EB8F6BF6C0959E4F147287B600C36F1DEA23B96BDEF305281CD523BCEFB61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/solution-odoo-dkgroup/
                                                                                                                Preview:<!DOCTYPE html>..<html lang="fr">....<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<link rel="icon" href="/wp-content/themes/dkgroup/images/favicon.ico/favicon.ico" />.. Google Tag Manager -->..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':..new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],..j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=..'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);..})(window,document,'script','dataLayer','GTM-KPRR8NW');</script>.. End Google Tag Manager -->.. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1404
                                                                                                                Entropy (8bit):5.135118685240885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFZyjro9ToeZb1ukiEbL3xbHn4BHoNH2nwok2nwokzPWkonwok1ckeLYR:CLlruomo1SElHnQoVewkwSwQ4wc
                                                                                                                MD5:D249B75A8D70F4C1BCE7F4AC32369EDD
                                                                                                                SHA1:65E7D205DF0007976974FE639718D0961DC714A8
                                                                                                                SHA-256:8789A2F682D50CD58184CB919FC0B653C97A94FF233AEA6002F3F4F6C20148B2
                                                                                                                SHA-512:06D0777350785B2D614BEE03CF373E237FF81FB2E63B2E798A0113870C44799C850264282B71453E2C86954CE1E5F032F1699A95C736CE6EC2073AEE50AA660D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/production.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._394" data-name="Trac. 394" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M34.72,64h17V56.07l7.83-3.91V37.48L44.72,30.07V15h-2V29.55L26.84,37.48V52.15l7.88,3.94Zm15-2h-13V48h13ZM28.84,50.92V38.72L43.2,31.54l14.35,7.18v12.2l-5.83,2.92V46h-17v7.85Z"/><path class="cls-2" d="M102.71,73.57h-1V59h-17V73.57h-6V59h-17V73.57h-32a8.68,8.68,0,1,0,0,17.36H102.7a8.69,8.69,0,0,0,8.68-8.58v-.1A8.69,8.69,0,0,0,102.71,73.57ZM86.72,61h13V73h-13Zm-23,0h13V73h-13Zm45.66,21.25a6.69,6.69,0,0,1-6.68,6.68H29.76a6.68,6.68,0,0,1,0-13.36h72.95a6.68,6.68,0,0,1,6.67,6.6Z"/><rect class="cls-2" x="
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):176635
                                                                                                                Entropy (8bit):5.092961503148032
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:UK6vYa/L5n1esmUb2ZFSi8ybY0v39GQhTr398M6Gvw5AWByQ0i46U0EIEP:9c0pH34U0EIEP
                                                                                                                MD5:009FE3F0F8B92F7362651F5B22748755
                                                                                                                SHA1:E861D7864346CC72F3F28F7D08F4AB66184CF7E5
                                                                                                                SHA-256:4EE18E78CA8E621C8FA3D831784BC4B77491A753F3FB03E948CF45E078DD4642
                                                                                                                SHA-512:64A1807E0F690B5F42A311468A768F3E6E2219DD1043920F397D20B8E38295155B9819A4C5E7389DA1834403928CE10E68243B08DC802229F1632151E5B50048
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/stylee4ff.css
                                                                                                                Preview:@charset "utf-8";@import url(https://fonts.googleapis.com/css?family=Lato:300,400,700,900);.newsletter-link:hover,.text-decoration{text-decoration:underline}*,.inner_chat a,.slider .chat>a{box-sizing:border-box}@font-face{font-family:GothamBookItalic;src:url('../fonts/GothamBookItalic.eot');src:url('../fonts/GothamBookItalic.eot') format('embedded-opentype'),url('../fonts/GothamBookItalic.woff2') format('woff2'),url('../fonts/GothamBookItalic.woff') format('woff'),url('../fonts/GothamBookItalic.ttf') format('truetype'),url('../fonts/GothamBookItalic.svg#GothamBookItalic') format('svg')}@font-face{font-family:GothamBlack;src:url('../fonts/GothamBlack.eot');src:url('../fonts/GothamBlack.eot') format('embedded-opentype'),url('../fonts/GothamBlack.woff2') format('woff2'),url('../fonts/GothamBlack.woff') format('woff'),url('../fonts/GothamBlack.ttf') format('truetype'),url('../fonts/GothamBlack.svg#GothamBlack') format('svg')}@font-face{font-family:GothamUltraItalic;src:url('../fonts/Gotham
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4380
                                                                                                                Entropy (8bit):3.850120097484696
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:d7k8SolNzhFb/i31W1b14YtyuFygUDvTqqKle3x:K8VMYkuFX4dx
                                                                                                                MD5:2C8220691FE8B0CD307EEDBFC0BD3753
                                                                                                                SHA1:244262718DA5543138C3525CE17A0A81B0ACDFB2
                                                                                                                SHA-256:0A799AEEAE92F0EFEB668B0E4B13786C56BCA4BE43C3C11DA8328118AD57A94B
                                                                                                                SHA-512:700770FF4B6F52D5A3AE57881D38C3D4FDAC85521FA5D59C7EEF6EAF6876DE608A9F4A4D724A01AD36106FBC468604A757F4B07300655CFD1513E58A952F9398
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89h-2.1400000000000006a0.12000000000000002,0.12000000000000002,0,0,0,-0.11999999999999744,0.120000000000001a0.12000000000000002,0.12000000000000002,0,0,0,0.11999999999999744,0.120000000000001h2.1400000000000006a0.11000000000000003,0.11000000000000003,0,0,0,0.10999999999999943,-0.120000000000001a0.12000000000000002,0.12000000000000002,0,0,0,-0.10999999999999943,-0.120000000000001Z" style="fill:white;"/><path class="cls-1" d="M5.77,24.92a0.11000000000000003,0.11000000000000003,0,0,0,0.08000000000000007,0l3.1500000000000004,-3.1700000000000017a0.12000000000000002,0.12000000000000002,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1786
                                                                                                                Entropy (8bit):4.9135983452928
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:VNsgO3PgV7W/gOV4RxDgN7W/g4tPts7W/gwiuA+RJZI57W/g9+:VNHOoM/gPc0/g4j/gwiuBIQ/g9+
                                                                                                                MD5:12E0CECF29DBCEB72DA238DD334D307C
                                                                                                                SHA1:83F7F89A8EACD7D1541ACB6F5469135DDA096272
                                                                                                                SHA-256:A16213F4A0C7AF099C3D0754CE3F3277310AE6706128D53A516193B859EF7DAF
                                                                                                                SHA-512:B0739D9317C1428F1C00293C9B47B9B3D03B65786055E4D2C1195BB95E0D0B3A8D525488C6ABE182C0ABD0DE2BFE7757A5E02A823E1864404E5CD5DFF1E2DA6D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512px" height="512px" class=""><g><g>..<g>...<path d="M25.109,21.51c-0.123,0-0.246-0.045-0.342-0.136l-5.754-5.398c-0.201-0.188-0.211-0.505-0.022-0.706 c0.189-0.203,0.504-0.212,0.707-0.022l5.754,5.398c0.201,0.188,0.211,0.505,0.022,0.706C25.375,21.457,25.243,21.51,25.109,21.51z " data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>...<path d="M5.902,21.51c-0.133,0-0.266-0.053-0.365-0.158c-0.189-0.201-0.179-0.518,0.022-0.706l5.756-5.398 c0.202-0.188,0.519-0.18,0.707,0.022c0.189,0.201,0.179,0.518-0.022,0.706l-5.756,5.398C6.148,21.465,6.025,21.51,5.902,21.51z" data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>..</g>..<path d="M28.512,26.529H2.5c-1.378,0-2.5-1.121-2.5-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35182
                                                                                                                Entropy (8bit):7.958279549119592
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:P5l9wmSZAhmE6g5Vo/sdZhlULHvaJGudlp2YRDqTxjOrmRU+nNoGQJx:P3am/T6E8sbhlUzvaJGu4gIjOyRZxQJx
                                                                                                                MD5:11C15FDCEFEE7D8FE4D5BA1B61D57D79
                                                                                                                SHA1:8409F1E6687E18A50F11817C5999CFEB5F209FF1
                                                                                                                SHA-256:EF776B05E3C6C8AAC9EDA89A0EA8B305757849E55EDB866267A2E686FB962675
                                                                                                                SHA-512:D19807ABB08D74CF67A892BE21D7B9E3E037D5A7E1EFB9140E02F42762EBF604D1CC801288991020DA313949A17FFB8B7FACB7D19EF725FFC5CA84482DA0B9DD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-2.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C34124C7320911E8A17999597AACA61A" xmpMM:DocumentID="xmp.did:C34124C8320911E8A17999597AACA61A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C34124C5320911E8A17999597AACA61A" stRef:documentID="xmp.did:C34124C6320911E8A17999597AACA61A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):922
                                                                                                                Entropy (8bit):5.149575527284146
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd1M++LJ0QdayEijUms5qHUawRH824dooLhusHZKLgWD7AXWRDKnjPMfVi9A:tO1M+cJ0wimbHU/RHGd1hX5K13tRgzcR
                                                                                                                MD5:AB2219748180C258B1C2E9CD59545890
                                                                                                                SHA1:21C108B14E9680C0CDDAD4ED328A631A632F89B3
                                                                                                                SHA-256:9F0B1B4647DD6C8A07A0854AF30C33CD33710BE4B0DEBDFCC79EE33962539D0E
                                                                                                                SHA-512:2CDE15511FC385BF5F4C9C911A0A811AA29EED5CCE7E4F49F557B5D49B432FB849B6EB13B3DE03B84774B377F8BA04CA82A7255C6F5FCA3FB4444767B8A04FD9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-humain-blanc.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#fff;}</style></defs><title>picto-human-blanc</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac._transparent_" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M12.16.74A11.56,11.56,0,1,0,23.71,12.3,11.57,11.57,0,0,0,12.16.74Zm0,21.65A10.09,10.09,0,1,1,22.24,12.3,10.09,10.09,0,0,1,12.16,22.39Z"/><path id="_Trac._transparent_2" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M16.36,8.88V5.68H8v3.2A4.2,4.2,0,0,0,10,12.49H8V14h3.28v.33a1.24,1.24,0,0,1-.47,1L8.85,17.17a2.55,2.55,0,0,0-.89,2H9.43a1.28,1.28,0,0,1,.46-1l1.92-1.92a4,4,0,0,0,.35-.38,3.88,3.88,0,0,0,.34.38l1.92,1.92a1.26,1.26,0,0,1,.47,1h1.47a2.56,2.56,0,0,0-.9-2l-1.92-1.92a1.26,1.26,0,0,1-.46-1V14h3.28V12.49H14.3A4.21,4.21,0,0,0,16.36,8.88Zm-1.47,0a2.73,2.73,0,1,1-5.46,0V7.15h5.46Z"/></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16074
                                                                                                                Entropy (8bit):7.940246706460896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:PsaozqYHpGYfWDPAPsuityox8d9LgKbFkNwAVbR9Aqs2:PPmqYH5fWTA/oizLgKcfqy
                                                                                                                MD5:2B23718E146F5A08CA09CE10B950C370
                                                                                                                SHA1:46219D0A6AF0A2009CABA3D27FE09841CBF4AC59
                                                                                                                SHA-256:B62DE0AF06BF0B50420461E5CF2729FF343094E5A83CCEEEF943ED9C802AA277
                                                                                                                SHA-512:CA6F3CDC5F2D24FA1C4D28CAB1E8B10DCE2E9EEC65F3AB9FDE0471B2FB4DAE1F0F3957D216B437D7EEC48DC04F5DDA38C6D2D570749D94A6093A5F68EA6265F8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/cedeo-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:988B91EE320A11E898DFBF17BE6C8C3E" xmpMM:DocumentID="xmp.did:988B91EF320A11E898DFBF17BE6C8C3E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:988B91EC320A11E898DFBF17BE6C8C3E" stRef:documentID="xmp.did:988B91ED320A11E898DFBF17BE6C8C3E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59458)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):114706
                                                                                                                Entropy (8bit):4.924852554644207
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:HaeJuf7Qg5MG7H+qehvP0x2pUk44Q03Pm:Qf7Qg5MG7H+qehvP0x2pUk4T0O
                                                                                                                MD5:8C9F31823282E4E056EB0AA7FAC262A9
                                                                                                                SHA1:DC3B1A37381E079FDA8DB59C1A9469852CD18B80
                                                                                                                SHA-256:3BB38D0F302677FF4104564454F60F495133579D6E6DFB722B3DE850DF596502
                                                                                                                SHA-512:39F239C875550BF9A31254EED1F0358EA3C6309D9FCBF6005D8852843EAF60BC20B8626D169F810A6C71B7DCDB769B8512314B89BA1FDEEA2CB3089BE9D21AE0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-includes/css/dist/block-library/style.min.css?ver=6.7.2
                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40148, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):40148
                                                                                                                Entropy (8bit):7.994431043659532
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:Ne7m/za8SSvlojVj1lmEpnBxR+ug6bwKoAEjg7guFL/UFd9nwXk8M8Mgs6L:ymzRojVjmOBxRHtsg58PhB83
                                                                                                                MD5:0AB54153EEECA0CE03978CC463B257F7
                                                                                                                SHA1:6EC6D36CB2464B4E821CFABB532F310BD342601C
                                                                                                                SHA-256:434466B59545A8A1CAC6DDB38197CDC6B35995A98C3F3812FB88D61B1C300DD3
                                                                                                                SHA-512:F4B03963386FC05A28ADC3905CDD361905BDBAD1386EC8D1E8A4440AF778E311BB46B41DA4B46288291AC3C174D727ADDD62AB7C27513BCA34079C6A2C3CADC2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-solid-900.woff2
                                                                                                                Preview:wOF2...............8.............................T.V..:...X..[.6.$..P..j.. ..z...[.Uq&.{[.".. .0...R...C..q.Xt...........pTd.4[....QUU..O.$.... S...(...q.....Xg.E.l?.+)(....bB.9R<.6.............9"<.p]#"...)...6..zB1.O...{?.O.x.Nc...o8....2.....W.......P.^.....J4.\...x....e._..Cn'...D$1A....qe[...!.k.}..%u..._Ld../.....G8...P.l[.....b...*l.Z..c..!K..%..(.W..I~.4.xx.m=..... .,...8&S..G...6........e..u.aw......l........ ......?.8..>.%...N."..8.j....(.~..^...~._.R....8.........J...\.*.h.=.`.!.8..y%..2.GU....O>..D..e....WJ.n.m.Ek.>.Bj..6.x...2......r7."...6G..*N.4I......a.Br.V....{j.....oA2..I...kz".@. .dI.....@......#V....[hX..&..."V....H$...f.....K@,..73...'.~...M~K. ......t.(.X3.3.B.v...<S..>..W.|..g.....'.(.@....qP;............K....%..d'.-.%...$.w..)Z..Z..Z.,.....eJw.t.~0$l..R'..]53+...ig...al..&..PN._joR{....`..($.4.....4....]/.?........$v..'q.C.....j@o.6fA...S9._.yp.... E...M.....JR.c]J.N~..Y.Xlk.....0.X..,......x.}{?.w.`.a..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):42851
                                                                                                                Entropy (8bit):7.976009385931691
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:P/ZzyTWf2jK3ofbbLXVisLApCFItIe5xcvD8n1bfa5y4s5m1seJ5IugRVTCI0:PRyQ2+Yf7lBEpCF72cAn1bfa5y7nW5IU
                                                                                                                MD5:D9FC873E16393E4E7CF09A5F226AA837
                                                                                                                SHA1:1AF19F399E4F521B3AEAA28BE1658BF0199E86B0
                                                                                                                SHA-256:C353FC0D47989133BE5AFE282AA6539F07E52E52531883FA0A34867B0F8DD03D
                                                                                                                SHA-512:DBFD17A1FAD139733D485AF515B05E5765E770DD5A0B0141A52F8F96D5459DB8AF729F1909F827FFA722F7ABE289A91703DEB21CEADD9B8C2AAE6645889B41D5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-4.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:F1F021D9320911E8B450F7332B008895" xmpMM:DocumentID="xmp.did:F1F021DA320911E8B450F7332B008895"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1F021D7320911E8B450F7332B008895" stRef:documentID="xmp.did:F1F021D8320911E8B450F7332B008895"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 500 x 200, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8709
                                                                                                                Entropy (8bit):7.914658063967631
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:h7VrrDYVwKOfsUbN38+M0JmauR+QZ4HhEm1GVxGGWXVfCJut7NfY1:h7VUVwKOJN3qMuUQT8GGGWXXhNfY1
                                                                                                                MD5:EB3CDE877CD0B5A26CACF34BACD3BD79
                                                                                                                SHA1:A52A7834ABD2E3743746C74F28AB00EE7D7F0D2D
                                                                                                                SHA-256:C04F8AA38203B03B86932732A7374148325C9DBEA234AAABB5471DA9538CCC7D
                                                                                                                SHA-512:1F557D8A1E16F46A379589066CBB2059DA7250109A660CC4C7F4DEC2C82C43CC8034218478E3B47E203D433BC338A979F363828358DAF79AD1FC187891F55C8C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............).......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........X..'.)..e.................D.................wwz.................S..y...zzz}}}...................|.......}}}.........ppp.|.......sss......xxxuuuuuu.........uuu...............wwz...|||......wwz............~~~................~~~...vvv..........................sss..........................uuu.........wwz.........yyy.......................uuu............yyyyyyuuu......tttwwz.........www......wwzsss..............n..V..7.."wwz...tttwwzwww..... .. wwzwwzwwz..r..Y..I.z.....J..wwzwwz..wwzwwz..9..6..:..r..L.{...o..H.e......}.....~..|..z..~.....x.rrrqqqsssuuuppptttvvvooonnnlllkkk.|..w...0.....................................n..z..g..q...... .s.....t..u..|..v.wwz.x..w..w..y..j..y..y..z...6..2..-..,..)..&..#..*....{..z..|...(.s......,..#.................tRNS..k...Q.'.9...1d......N.Z.s..S.$.l%.~..E:G.H......G&+|..X......zpm............@_.?u.8..B8..1.l...t...Q#.J.>.f..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):41756
                                                                                                                Entropy (8bit):7.970383109627503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PKMTXynKMqq1PZPLGXIslKK6vnjHlRkamzbJI2l6Y99x1jHseRrxArOq:P/CnKMqW55V7lRkdzuE9DjMeBBq
                                                                                                                MD5:5FAA427687F8A7E4FD67D1121FBFAB78
                                                                                                                SHA1:3C3C9585C28FBAA83E16361EAE946E404FB4D052
                                                                                                                SHA-256:52E293A7746B25229AADBE8DB37A5742DCBEC07A926B2CAAF10222589581026C
                                                                                                                SHA-512:184A9B8B0B8882668BAF4C58730F3BF3B765E13BBC0019A1CC2866A4A40B12762B37ED9BDBA604E443F2518088A834FA648DFD7C77BF13003FD18228A0899636
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6C34ECBE320A11E8A07BB7117235414B" xmpMM:DocumentID="xmp.did:6C34ECBF320A11E8A07BB7117235414B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6C34ECBC320A11E8A07BB7117235414B" stRef:documentID="xmp.did:6C34ECBD320A11E8A07BB7117235414B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2622
                                                                                                                Entropy (8bit):4.439517022622548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGFYWGBumgLzAcgFGWbL0fG46BNxf3Vzd8j0o3HSCH/32Ewo6pnM6WJBVEY:l7tLLp8gFB4cnS5SC7dZJBVEBuhl
                                                                                                                MD5:B3BDC6AE12AC2198768976BFE0065F56
                                                                                                                SHA1:F6EE287E7E5951BC6F654DF8344DB5ED76650CB1
                                                                                                                SHA-256:CC67FA793BD86D4A0FEEA5F488BCCABBB03D6C5FD3B9CE4450676039E1314C6E
                                                                                                                SHA-512:0C55A4CBAA1F06E4F47B40DD94A70686E119167EB4B0E1D8A9B237D4B3F14B650AB4165DC2240B95265A96511806FF89871BB27D65BD4DE42745AEAC5D552B7E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,1,1.15.43,1.59,1.59,0,0,1,.09,2.27A1.61,1.61,0,0,1,12.18,38.62Zm0-2.48h0a.89.89,0,0,0-.61.28.87.87,0,1,0,1.23-.05h0A.86.86,0,0,0,12.18,36.14Z"/><path class="cls-1" d="M30.48,18.79A1.61,1.61,0,1,1,31.58,16h0a1.61,1.61,0,0,1-1.1,2.79Zm0-2.47a.84.84,0,0,0-.63.28.86.86,0,0,0,0,1.22.87.87,0,0,0,1.22-.05.86.86,0,0,0-.05-1.22A.81.81,0,0,0,30.48,16.32Z"/><path class="cls-1" d="M30.2,13.64A3.85,3.85,0,0,1,33,20.11L15.28,39.34A3.86,3.86,0,1,1,9.61,34.1L27.36,14.88a3.87,3.87,0,0,1,2.84-1.24m0-1.2a5,5,0,0,0-3.72,1.63L8.73,33.29a5,5,0,0,0-1.34,3.63,5.06,5.06,0,0,0,8.77,3.23L33.91,20.93a5,5,0,0,0,1.34-3.63,5,5,0,0,0-5.05-4.86Z"/><path class="cls-1" d="M15,34.72a.56.56,0,0,1-.39-.15l-.3-.27h0a.58.58,0,0,1,0-.82L26.75,20a.56.56,0,0,1,.4-.19.6.6,0,0,1,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52916
                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1537), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1537
                                                                                                                Entropy (8bit):5.739179206038295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2jkm94/zKPccAjZJlvXnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtpMS:VKEci3nfKo7LmvtUjPKtX7n1CLrwUnG
                                                                                                                MD5:1A2B22926FFA9C776E96783A52F7DEF6
                                                                                                                SHA1:B833799CF309963C733B938999F0843E2D0F515F
                                                                                                                SHA-256:3E081254DCA7B15C7FF180C79DC2749F3828174F681DDB293E6E12E8DFC5EA2B
                                                                                                                SHA-512:23DB37C6AB75F716EEF58F1DBA5195D59E4903EB75C48D0B47B475BEDA7568DFA309B37466A6AEB35F5398FF6A54CC2D845EA1705B37F1E1B42909A131350187
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/recaptcha/api.js?hl=fr_FR&onload=recaptchaCallback&render=explicit&ver=2.0
                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('recaptchaCallback');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getVal
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):52439
                                                                                                                Entropy (8bit):7.983920576786622
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:PuocR9TO37q+8aqWQgJyAAVRIA/4hZkWHamJP:GD3SrqwvJy/VX/4hWmJP
                                                                                                                MD5:121C3C50BB2B47118ED943760C7F0EC1
                                                                                                                SHA1:80B41B4376BFD4E6C7FCC1A8AA20612391D21203
                                                                                                                SHA-256:404E94E582311E2FC1EA86DB7860628E53EA88649B67EEAC6BA3747A049D4739
                                                                                                                SHA-512:65B9475E1FBD24DB19736672B12CACBD40451C575A024501D63E8306DC9F87ACDCAA8B9D7A62915197C1D26787C04ACA5F563E774972A128B6A89678DBE92ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-3.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D3423367320911E8934B9118490B5D8A" xmpMM:DocumentID="xmp.did:D3423368320911E8934B9118490B5D8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D3423365320911E8934B9118490B5D8A" stRef:documentID="xmp.did:D3423366320911E8934B9118490B5D8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):5.07741074895447
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tY2xfsx4SimSf2kYkhn3kDNRaBv6yWPUXMU1VvrK9+:1fsxGmSlYk5kraBPyAMU15++
                                                                                                                MD5:F4B188F097C70567DB8763B4F50DD7FA
                                                                                                                SHA1:1562900517429FADB73833123D6C4001EE92ECB6
                                                                                                                SHA-256:C6D479CB0F45B1B5288786B0EBB5C0DE2E5B550BA5011C642F750281BF7D0872
                                                                                                                SHA-512:313093261E29A5A59DE38F6F0149259DAFCE397B4D45822809484C41FEC4E91ED285E686308FDC79A4B481D8AA647687D5CC8AED45FCE7CBB814E6DD864C2BBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg version="1.1" fill="white" id="Calque_1" xmlns="http://www.w3.org/2000/svg"...xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 280 280"...style="enable-background:new 0 0 280 280;" xml:space="preserve">...<g id="XMLID_307_">....<path id="XMLID_311_" class="st0" d="M140,0C62.7,0,0,62.7,0,140s62.7,140,140,140s140-62.7,140-140S217.3,0,140,0z M140,262.2....c-67.5,0-122.2-54.7-122.2-122.2S72.5,17.8,140,17.8S262.2,72.5,262.2,140S207.5,262.2,140,262.2z" />....<path id="XMLID_308_" class="st0" d="M190.9,98.5V59.8H89.1v38.7c0,18.6,10,34.9,24.9,43.8H89.1v17.8h39.8v4c0,5-2.1,8.1-5.6,11.6....L100,199c-7.4,7.4-10.9,13.8-10.9,24.2h17.8c0-5,2.1-8.1,5.6-11.6l23.3-23.3c1.6-1.6,3-3.1,4.2-4.6c1.2,1.5,2.6,3.1,4.2,4.6....l23.3,23.3c3.5,3.5,5.6,6.6,5.6,11.6h17.8c0-10.4-3.5-16.9-10.9-24.2l-23.3-23.3c-3.5-3.5-5.6-6.6-5.6-11.6v-4h39.8v-17.8H166....C180.9,133.4,190.9,117.1,190.9,98.5z M173.1,98.5c0,18.3-14.8,33.1-33.1,33.1s-33.1-14.8-33.1-33.1V77.6h66.2....C173.1,77.6,173.1,98.5,173.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2363
                                                                                                                Entropy (8bit):4.346877481554083
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:C6zTVSivoLwSgpDRpWYNTudrC2yrmozzx8Gaaps3PUGzay3MD:NTALEpWYNrlN8GaX3cGzay3MD
                                                                                                                MD5:8FF182BA2C9598F9078E4A6E27DF2A94
                                                                                                                SHA1:200BD10FAD678B150A4E771B328C38C45EFA05DD
                                                                                                                SHA-256:7FE8FB3D0E898FD47B02000FF23065B3A0B21509668776FA7F97DFD2A479F7FF
                                                                                                                SHA-512:5CF8E28E3AAD4438C75EB064991DD1BAD05A95F78680A6AF830F9429B0846FF57583E664BE21CBA6CCE4A51D0DEB732B2B170563B59591DEC38BC2A8FC1D1313
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136.38 44.52"><defs><style>.cls-1{fill:#3780ff;}.cls-2{fill:#38b137;}.cls-3{fill:#fa3913;}.cls-4{fill:#fcbd06;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M16.8,0H18A16.55,16.55,0,0,1,29.34,4.78C28.24,5.9,27.12,7,26,8.1A12.38,12.38,0,0,0,5.26,15.56,12.76,12.76,0,0,0,8,25.4,12.24,12.24,0,0,0,17,29.79a11.88,11.88,0,0,0,8.88-3,9.72,9.72,0,0,0,2.95-6.32c-3.8,0-7.6,0-11.4,0V15.72h16c.82,5.06-.37,10.76-4.21,14.37a15.69,15.69,0,0,1-9.73,4.37,17.91,17.91,0,0,1-10.23-2,17.64,17.64,0,0,1-8.17-9.32A16.87,16.87,0,0,1,.94,11.72,17.48,17.48,0,0,1,7.23,3.36,18,18,0,0,1,16.8,0Z"/><path class="cls-2" d="M108.56,1.19h4.89V33.87c-1.62,0-3.27,0-4.89,0,0-10.87,0-21.76,0-32.65Z"/><path class="cls-3" d="M44.28,12.52a11.51,11.51,0,0,1,8.79,1.87,10.76,10.76,0,0,1,4.32,6.87A11.07,11.07,0,0,1,45.77,34.53a11.13,11.13,0,0,1-8.33-4.46,11.42,11.42,0,0,1-1.51-10.39,10.83,10.83,0,0,1,8.35-7.16M45,16.86a6.16,6.16,0,0,0-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 738 x 783, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):511318
                                                                                                                Entropy (8bit):7.996408949646997
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:12288:IIlrn7lI7jFmPHzB0/a/vTzNy4Y6e7dgJYJ:T1n7l25mPTBR/vTpY6/G
                                                                                                                MD5:C12EBF76BDE39FEAB7CB0BD1980A877E
                                                                                                                SHA1:4103BB8C82EE037BEF0DAA404FA1ED1822D97699
                                                                                                                SHA-256:B3E008900AF38907998ABC1997616291693919106C775D2306D0D45C29239585
                                                                                                                SHA-512:3DCD580C2F6CB0E70B917E937CA3843B86CE50FD96F3B3A6816275ED6F9D83934CF61E58ED2EB73AA85739848FE89EAB4CBBC69608AB9E17D9FD8D8CEB6E2F51
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............N......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:B910589B277D11EC881AD12FC51C1CFE" xmpMM:DocumentID="xmp.did:B910589C277D11EC881AD12FC51C1CFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B9105899277D11EC881AD12FC51C1CFE" stRef:documentID="xmp.did:B910589A277D11EC881AD12FC51C1CFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>s`X.....IDATx.....iy.....we.U*.-.U......j......5....f...0...^K.....a.k......5..x.........$..>2.*....../"..R.U.U.X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16
                                                                                                                Entropy (8bit):3.875
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:HSinYn:xY
                                                                                                                MD5:F7D59D3BE131AD16CC24D036112D9991
                                                                                                                SHA1:635B8DB4843997BA0331C4C0EDDD2601F4F69698
                                                                                                                SHA-256:57CCDE9F4BE6E3F510E37BEFB67BA272AB6D263980802EA18C18F3B78B3DAB32
                                                                                                                SHA-512:1446489C33DA980A237731A984D9FD017475CC0BA4C022DE45571A1AD4F295860717712DB60E6EA3E1F79ABB0C8EB7F1B15C5FB05E436D170E94B8740DFBF595
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXPl2c5IMpTHEgUNeG8SGSF4NnRj50SckQ==?alt=proto
                                                                                                                Preview:CgkKBw14bxIZGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13
                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-57VBS8VRJV&gacid=1678450508.1741774561&gtm=45je53a1v869037288z879646259za200zb79646259&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=328257442
                                                                                                                Preview:<html></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, CFF, length 16372, version 0.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16372
                                                                                                                Entropy (8bit):7.977956723763687
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:12lkAUaALLSFUxHBdjQ8FypESSOLXyOD72i7T4e:1d9DbdjQ8a4OztH7T4e
                                                                                                                MD5:E29998D86AFD3D3D0DFC1198290EF8C3
                                                                                                                SHA1:7E167C0C526BD2762198FAB933EC6E176EDD7273
                                                                                                                SHA-256:29418F95B1124976789538AEE8BDEC09E38D763224B4D8C48018555134AC2608
                                                                                                                SHA-512:B2F962AE29C040172CBD3F7BCAEE0E6D5819D5988532A01EFE668A39B8571FB8325529566EC679F21D8372E770AE1E5FD5301C82D0EC0DBAE1841C7C2F0736B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.cdnfonts.com/s/14898/Gotham-Black.woff
                                                                                                                Preview:wOFFOTTO..?.......v.........................CFF ......+...M.sVwGPOS../(.........{r(OS/2..?....J...`.U8.cmap..,x..........w.head..;....0...6.."hhea..;........$.J..hmtx..;....9........maxp..>4..........P.name..><...U...k....post..?........ .~..x..z.\UG.. ...S...>.....{.]1.`AEP..(("....+b.......K.%1..1.&q7...Y.e.|.?.a4..|1.....-s.9s.=.......< (..+.Yo..i~...#].*D.c.....k:.......a.$T.-{.u...i]RZ..!U.V(v.K..#d..j..A`.. ^d:.A....I.H.@....+mr...<..K.-...z......=..-<.......s..v..8.9^f.uv.7o^.... .9^............c........5.k..i^.^..s..{....85$.k.7..{.B....8.J.Q.'.....q$...T!U...F...D%.&.Ej..I.R..#.1..R..A....4"....iJ."o.f.9iAZ.V.5iC.v.=.@:.N.3.B..n.;.Az.^.7.C..~.?.@..Ad0.B..ad8.n$.EF.1..%.qd<q'.P..d".D&.)(.d......C|.L2...O.H .".d6.=....$..#.I8. ..BT.".E..h.CbQ).$.$..I".D...J.$.....I.H6.K&yd=9J..s......}..l';..RLJ.qr..#g.Yr..'..%...L....5r.|D......I>&..'.3r.|J..d.YFV.\;a.b.jg.K#...r..#.....l&{.^...'E..9H......y.. ...:D%.JP.(;.`..] ......AR.[b....0b.@......q0..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, dkicons
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9136
                                                                                                                Entropy (8bit):5.95252463736378
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:7mbDUjP78OzKr//+fx4MEPQTFfM/PObYPG8Ka0L1s1t0IVANkLklPQK:ekIW4PObYPGD+1tOkwdR
                                                                                                                MD5:27CC308C4946D35A34861010E19F3FED
                                                                                                                SHA1:FF2D634A01A540113121A55C84E09F09F827F2A3
                                                                                                                SHA-256:6C3CFF806BDA15E2AC428F21017A82ECD77AE0EB6337D6E34E03C57A501050D8
                                                                                                                SHA-512:9A60B50E46A7D250880AA2D760430D273B3698AC2D8D66A2DC96EE85EEF958514B582D0B5E8C4A29B6EFB63590F2F0BD802D839D57B2D9AA58A5577D36A2967B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/dkicons336a.ttf?skkqk7
                                                                                                                Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyfC.&....x....head.:O...!....6hhea......!T...$hmtx>.....!x...HlocaJ.@2..!....&maxp.#.m..!.... name.7....".....post......#.... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79...............0.R.^.j.n.s.y.}.....#"'..'&5.47>.76;.2...#'..+.".....;.26?.3.......#.".....;.26=.#..+."&5.&6;.2..3..+.."&54632....'"....32654&%!.!.!.!.%.7....7..%...'...+'&:....9'',.Px.y..#...%%...#..y..9&&,.DaaD.Db&.9#.,A.@/.#8...X6.d.$$..$$...............N...}.B....N.N......O.......9'',..,''9..iO....%..X.%...z+&&9....aD..DaaDK!'A-../>' 3C..!..!!..!W............;...jm.2.........................n.....................4&/...#".....#"&/...#".....'..#".....#"&/...#"..............................1...3267......3267......326?....326?.>.7...326?.>.72.326?.>.54&'>.?.>.54&
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2239
                                                                                                                Entropy (8bit):4.451152410331618
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLl9uomoavi2/tdii16SIZpnA6w4TsAZAgJUvSHDipTPvnIxq5O7uLvLqDYDsc:Al9RmwUQKruKzHqDYD3
                                                                                                                MD5:AC9B40F3F74D96C497EFC5E58E2D369C
                                                                                                                SHA1:07DE7953295C79C0D8C0C1911576D0D4809461A8
                                                                                                                SHA-256:AF28CDD82F88F5DBE30CC57388240F324CC88F7602BBB30073319827F3F16B76
                                                                                                                SHA-512:BCA073530C97EB4EDF9D3D103BE55DF79DC7AC903F806F92240E3ADDA052AFF23B56C501C9C2E7EE817A73B15642092294AF81D2B3DADD0D7D6A146C2D810D39
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_financiere.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._395" data-name="Trac. 395" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M73.18,52.74v2.91a1,1,0,1,0,2,0V52.76A5.2,5.2,0,0,0,80,48.33c.22-2.1-1.16-4.82-5.75-5.55-.62-.1-3.72-.67-3.7-2.43a3,3,0,0,1,2.72-2.8A4.26,4.26,0,0,1,78.09,40a1,1,0,0,0,1.28.59A1,1,0,0,0,80,39.26a5.89,5.89,0,0,0-4.78-3.69V32.65a1,1,0,0,0-2,0v2.9l-.26,0a4.89,4.89,0,0,0-4.37,4.75c0,2.24,2,3.89,5.39,4.42,2.68.43,4.24,1.72,4.07,3.38-.15,1.41-1.63,2.78-3.87,2.69-3.87-.19-4.55-2.85-4.56-2.88a1,1,0,1,0-2,.37C67.83,49.41,69.23,52.19,73.18,52.74Z"/><path class="cls-2" d="M112.71,54.31c-4.85-4.86-10-5.27-1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):925
                                                                                                                Entropy (8bit):5.154030077145601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd1MF8rp8dayEijUms5qHUawRH824dooLhusHZKLgWD7AXWRDKnjPMfVi9A:tO1MFmp8imbHU/RHGd1hX5K13tRgzcR
                                                                                                                MD5:3A7A2C96E41BA0E03FEFD665C2E3621A
                                                                                                                SHA1:4EB5B6552EB7E6975F827627B88687EB1666EF02
                                                                                                                SHA-256:76F165B2B7C0466052864292BE801799E6BC27561F4E5C6AE4272F1403FB17D7
                                                                                                                SHA-512:2EC61311EF26DF9DD02BC34F25D9CF1CE356FFAF3782E92390344C646E02C4945508465094D4C5349ABD046CB36D59D0EF731D6C53A6B91289A07ECF43502803
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>PIcto-humain-noir</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac._transparent_" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M12.16.74A11.56,11.56,0,1,0,23.71,12.3,11.57,11.57,0,0,0,12.16.74Zm0,21.65A10.09,10.09,0,1,1,22.24,12.3,10.09,10.09,0,0,1,12.16,22.39Z"/><path id="_Trac._transparent_2" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M16.36,8.88V5.68H8v3.2A4.2,4.2,0,0,0,10,12.49H8V14h3.28v.33a1.24,1.24,0,0,1-.47,1L8.85,17.17a2.55,2.55,0,0,0-.89,2H9.43a1.28,1.28,0,0,1,.46-1l1.92-1.92a4,4,0,0,0,.35-.38,3.88,3.88,0,0,0,.34.38l1.92,1.92a1.26,1.26,0,0,1,.47,1h1.47a2.56,2.56,0,0,0-.9-2l-1.92-1.92a1.26,1.26,0,0,1-.46-1V14h3.28V12.49H14.3A4.21,4.21,0,0,0,16.36,8.88Zm-1.47,0a2.73,2.73,0,1,1-5.46,0V7.15h5.46Z"/></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2
                                                                                                                Entropy (8bit):1.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:H:H
                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3860
                                                                                                                Entropy (8bit):4.382233417722861
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlVuomotMSlxxwLSO9oZZLDoYEuqSPcCO1HQXSxjais9nLjd0P2pdo6d2v9rVQn:AlVRmIZNt5a4lbDlLKbELDwiu4
                                                                                                                MD5:E95202B9E66020E7D32FECD4DF7A8C42
                                                                                                                SHA1:514915D278DAB1E157A84A834B7C4AB069E58E78
                                                                                                                SHA-256:CD270B9366FA3D3E24A19010BF65A89996133837B25005DE263697E8C6A0ECEA
                                                                                                                SHA-512:76A8A222392465F0C8E8572CCE68E5DEF1B9BE30B50A7F7B64BE8F32B0666B5D44957776412B420F8B312DA8F76CAA607A0D18C9581BF42ECB764A2D354D82F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/rh.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._397" data-name="Trac. 397" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M61.76,86.42h-2.7c.59-6.48-.43-10-3.73-13.35a14.22,14.22,0,0,0-8.28-4.67l-4.59-4.58a5.43,5.43,0,0,0-4.28-1.62c-.2-1.44-1-6.91-1.52-10.8-.64-4.55-3.34-6.85-8-6.85a1,1,0,0,0-.72.3,1,1,0,0,0-.28.73l.76,25.11a1,1,0,0,0,.29.67l15,15.06H40.24a1,1,0,0,0-1,1V95a1,1,0,0,0,2,0V88.42H60.76V95a1,1,0,0,0,2,0V87.42A1,1,0,0,0,61.76,86.42Zm-15.54-.35L30.37,70.23l-.71-23.64c3,.29,4.57,1.89,5,5.09.6,4.16,1.43,10.13,1.56,11a8.86,8.86,0,0,0-2.61,1.87,1,1,0,0,0,0,1.42L43.74,76.12a1,1,0,0,0,1.42,0,1,1,0,0,0,0-1.41l-9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1458
                                                                                                                Entropy (8bit):4.741575118515238
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFZyjro9ToeZbQ8ccJYYGTUiYb9bKttbbhfLsSjW2CbafLsvW2vbWbKQx:CLlDuomoQrcqYWfYRb2tfhfLsugafLsW
                                                                                                                MD5:520ACF8B7F3E2C80593862C5A3C2AAD3
                                                                                                                SHA1:72A06DE32AA41D9ADAA4F9A3B0C105333193100B
                                                                                                                SHA-256:347DCBA626B2E4BA95DFF73BB039EE1BC03FF445FEC0F5075CDB6986D4D46D7D
                                                                                                                SHA-512:08CA738BDEA77260D1322C3F1D69A7ACFEE5D097265936BF8C4AF49BFD5F6443DDD6F137E58CD8207338E18598C16EA3F7420F19FB5713A2509F1ACED41808CB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._398" data-name="Trac. 398" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M81.45,44.68H59.22a1,1,0,0,0,0,2H80.1L77,57.13H59L54.42,41.92a4.82,4.82,0,0,0-4.66-3.47H45.19a1,1,0,0,0,0,2h4.57a2.83,2.83,0,0,1,2.74,2l6,20a3.36,3.36,0,0,0,3.2,2.38H79a1,1,0,0,0,0-2H61.67a1.35,1.35,0,0,1-1.29-.95l-.82-2.75H77.69a1,1,0,0,0,1-.71L82.41,46a1,1,0,0,0-.16-.89A1,1,0,0,0,81.45,44.68Z"/><path class="cls-2" d="M64.23,69.14a1,1,0,0,0-1,1,1.51,1.51,0,1,1-1.51-1.51,1,1,0,0,0,0-2,3.51,3.51,0,1,0,3.51,3.51A1,1,0,0,0,64.23,69.14Z"/><path class="cls-2" d="M79.28,69.14a1,1,0,0,0-1,1,1.51,1.51,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1458
                                                                                                                Entropy (8bit):4.741575118515238
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFZyjro9ToeZbQ8ccJYYGTUiYb9bKttbbhfLsSjW2CbafLsvW2vbWbKQx:CLlDuomoQrcqYWfYRb2tfhfLsugafLsW
                                                                                                                MD5:520ACF8B7F3E2C80593862C5A3C2AAD3
                                                                                                                SHA1:72A06DE32AA41D9ADAA4F9A3B0C105333193100B
                                                                                                                SHA-256:347DCBA626B2E4BA95DFF73BB039EE1BC03FF445FEC0F5075CDB6986D4D46D7D
                                                                                                                SHA-512:08CA738BDEA77260D1322C3F1D69A7ACFEE5D097265936BF8C4AF49BFD5F6443DDD6F137E58CD8207338E18598C16EA3F7420F19FB5713A2509F1ACED41808CB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/siteweb.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._398" data-name="Trac. 398" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M81.45,44.68H59.22a1,1,0,0,0,0,2H80.1L77,57.13H59L54.42,41.92a4.82,4.82,0,0,0-4.66-3.47H45.19a1,1,0,0,0,0,2h4.57a2.83,2.83,0,0,1,2.74,2l6,20a3.36,3.36,0,0,0,3.2,2.38H79a1,1,0,0,0,0-2H61.67a1.35,1.35,0,0,1-1.29-.95l-.82-2.75H77.69a1,1,0,0,0,1-.71L82.41,46a1,1,0,0,0-.16-.89A1,1,0,0,0,81.45,44.68Z"/><path class="cls-2" d="M64.23,69.14a1,1,0,0,0-1,1,1.51,1.51,0,1,1-1.51-1.51,1,1,0,0,0,0-2,3.51,3.51,0,1,0,3.51,3.51A1,1,0,0,0,64.23,69.14Z"/><path class="cls-2" d="M79.28,69.14a1,1,0,0,0-1,1,1.51,1.51,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4336)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4670
                                                                                                                Entropy (8bit):5.067187675417534
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:xcGx6HwhkOExVgyYv7oqzvFDXj25QF8q5ak0P9MUXU7bkr9KlouykBrVa:B6kExWyYjo0du5uJaRWwA7fa
                                                                                                                MD5:8B528ADC0AB5C4863F9A57E85B9965B4
                                                                                                                SHA1:F514AE1FF0914110BA11ABA2CB05B4CCE20D85C2
                                                                                                                SHA-256:3707174ED018B7FD3764E612B22A4F42B0E95592CA8AE05F35807228435DFADA
                                                                                                                SHA-512:09CF80AE7ADC1D0971842262DD11999D377C042CD5A14EA4B6501D9BB5C05CA59C7AE375C63C3FB047B2B09B8117606B2A08F3FFA9AE29C454967E46BF510085
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.jsdelivr.net/npm/promise-polyfill
                                                                                                                Preview:/**. * Minified by jsDelivr using Terser v5.15.1.. * Original file: /npm/promise-polyfill@8.3.0/lib/index.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */."use strict";function finallyConstructor(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function allSettled(e){return new this((function(t,n){if(!e||void 0===e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var o=r.length;function i(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var s=n.then;if("function"==typeof s)return void s.call(n,(function(t){i(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--o&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--o&&t(r)}for(var s=0;s
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3806
                                                                                                                Entropy (8bit):4.078990181483234
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70sQU6fwloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7M2IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:812C0952DA0945E06C4B8C8928384E71
                                                                                                                SHA1:48421199DF8F0533FA9CF0A26FD02EAACBB80750
                                                                                                                SHA-256:229949AF31F4FCFFAAAB6B2957B205E7CD2C821742643DD9AE3A181200C24DA4
                                                                                                                SHA-512:094D26A469320047B135495783CCA8C72AE53E473421920E4F087EDBE47459606E531DC395C1D040F72405E6B8DD5B64D8ED131A6DF9E8C80B24D49A4EAEDCB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#fbd800;}</style></defs><title>picto-identit.</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/><pat
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (13853), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13853
                                                                                                                Entropy (8bit):5.3422186289688804
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:3PWfNalzXm6YIaIq9XUs3+fF1PtcmSCUzE8wy5l:/WfNalzXmnTIGkS+frPtTVUzE8wy5l
                                                                                                                MD5:E7C345F7B417838002DC2FD4091FBB45
                                                                                                                SHA1:A48C923F472A349D1E974868649AA9B76C1E5E97
                                                                                                                SHA-256:E92129FF493125128E4DB2FA2B05C4919336FE4D53945A21BC42AA19B094F26D
                                                                                                                SHA-512:17FC5E6827ADF7748101FA5C3B002B8233A182FA89FB8582488147D2FB346BC86E939DE37C327764BDBD5C5224723ECE0B997115BAF273CEDA38193BFC505AE7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/aos.js
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(n){if(o[n])return o[n].exports;var i=o[n]={exports:{},id:n,loaded:!1};return e[n].call(i.exports,i,i.exports,t),i.loaded=!0,i.exports}var o={};return t.m=e,t.c=o,t.p="dist/",t(0)}([function(e,t,o){"use strict";function n(e){return e&&e.__esModule?e:{default:e}}var i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},a=o(1),r=(n(a),o(6)),c=n(r),u=o(7),s=n(u),f=o(8),d=n(f),l=o(9),$=n(l),p=o(10),m=n(p),v=o(11),b=n(v),g=o(14),h=n(g),y=[],_=!1,w=document.all&&!window.atob,k={offset:120,delay:0,easing:"ease",duration:400,disable:!1,once:!1,startEvent:"DOMContentLoaded"},x=function(){var e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];if(e&&(_=!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2000
                                                                                                                Entropy (8bit):5.007310221645035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Jw8jHHQwRApcaDsYUzvLGFgBMf+fP+gioLKQKagpwxiLgCqSgp555LjbYixTmm:+efRKbSDrPf/
                                                                                                                MD5:A56436C9E214EF323A2A3581D13DFFE9
                                                                                                                SHA1:378E2F4AAEE735F2644E88C0E7F143DD9B67AF5E
                                                                                                                SHA-256:CF1F9D0C295267B005CB0F3AAE2F90826FD8EE6C14FE5D29501E9B08E541DC79
                                                                                                                SHA-512:A5396398FB2FB48A35D3009D1CDB89ADB2A17F0E53C3C474266EEB7F6CA42811C5D8F009926F8D7FE9BE64F75A38CC5847E9E2997C029C501F8D6844D104E1F2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/plugins/wpcf7-recaptcha/assets/js/wpcf7-recaptcha-controls.js?ver=1.2
                                                                                                                Preview:( function() {......let recaptchaWidgets = [];...recaptchaCallback = function() {........let forms = document.getElementsByTagName( 'form' );....let pattern = /(^|\s)g-recaptcha(\s|$)/;......for ( let i = 0; i < forms.length; i++ ) {.....let recaptchas = forms[ i ].getElementsByClassName( 'wpcf7-recaptcha' );..........for ( let j = 0; j < recaptchas.length; j++ ) {......let sitekey = recaptchas[ j ].getAttribute( 'data-sitekey' );........if ( recaptchas[ j ].className && recaptchas[ j ].className.match( pattern ) && sitekey ) {.......let params = {........'sitekey': sitekey,........'type': recaptchas[ j ].getAttribute( 'data-type' ),........'size': recaptchas[ j ].getAttribute( 'data-size' ),........'theme': recaptchas[ j ].getAttribute( 'data-theme' ),........'align': recaptchas[ j ].getAttribute( 'data-align' ),........'badge': recaptchas[ j ].getAttribute( 'data-badge' ),........'tabindex': recaptchas[ j ].getAttribute( 'data-tabindex' ).......};.........let callback = recaptchas[ j
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):374
                                                                                                                Entropy (8bit):7.365944520239399
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:w1HFDA7nRpDi80/ElwUU5CO5A1F1vCDvoRoHutHgoPCSoGUDl9GhJ/+4/cEu:wHM7nRpDi80/Elw15CO5A1F1wvoqVjGQ
                                                                                                                MD5:1236BEEE04818CD78F2987EE4FECC76E
                                                                                                                SHA1:873D7841E01E78C60D833CD54A8054A7E5CDF751
                                                                                                                SHA-256:E8E9A8D2A9E4AB7838929669A6B4EA12BAE8958D22908B115BD40C44D63E6D67
                                                                                                                SHA-512:172AF5BDF454322A7954B8AE64BA21FC1D0D88023E03779A5D39B33CDB01D7F5A417A250C774A11C53DA462CC98658F6256916B7B30F49D81351D42995F47116
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.cdnfonts.com/css/gotham
                                                                                                                Preview:(./..X4....("0....P..gwK...Z.).. ...>..x..#2..K.1.>x.Y.43...0O.f....p.@`d$:.y.....-6.D...gI..!......T#..P...O....?.VM..Ii..Ain.....b.CHt$......#I...i....E..4~.O...I.12..(..a.p"..+..h.0..a.."......!.!I.].V.*Q.:.L....R.D.|&....A.'.h..~y....O.....W..K.....Vh..Y..cd...L.wBE(nD...............E..........k..........;.b.h....E.-.....-.\.]....u..O.z.A..?....).N
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 794 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):198317
                                                                                                                Entropy (8bit):7.9921401822133
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:lqoXxw8HzUQLbU/0btEcyexRHZKa0u/U7JGXH:BJzZLNwyHx/R3
                                                                                                                MD5:FACDAD74625A14BA013069679C562259
                                                                                                                SHA1:3F2BE8E26CD94DEE1AF39024B590351A384C0EDE
                                                                                                                SHA-256:D8C59C4C65241BC7727B132AD776D36F3B54DA3FD86251D567B5024747C33BB0
                                                                                                                SHA-512:13309F70917C0E6D3B1E816A38D1BB901FD6B04D03A407B8053D97BCE1945F5A4C5E4A576241383123DEC9025E7F30E593DB38B655B1DFBA797E068898173092
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............KS.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1037, components 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10051
                                                                                                                Entropy (8bit):2.667670734473079
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:zavElgBPa6TfB6v32Q5Ee4e0WM84kSL381cT6iZtNMZ4nptdOwk7lQCN:za8lgdk+iE3TDLmdubo4nEp7lQM
                                                                                                                MD5:25CB1595A50D209162D290A5B0722F8A
                                                                                                                SHA1:906AAEC0FCC77E4E2E8CA9BEBB7514561B1CD826
                                                                                                                SHA-256:D88350D0FB8576D70E4FBD5C4D6AF5003784484AE784B7AC7186D79D81CB94B7
                                                                                                                SHA-512:2123D959F9E51BF278277158D4F9C73E9B42640396119706FE3C6D0332D23661BDADD51D83312F7935D59959E432E1830B175A24BF198157EB60B88E2F722332
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_top.jpg
                                                                                                                Preview:......JFIF..............Ducky.......<.....C........................................................ ".."...............................................)......................1Q..!Aa..R.Bq2b..........?...................................................s.._.36..:..>..........=..N.}.5O...=.7>....3..3...}...f.s6........u.3...s.[..-..........#...Oq.......O.F.SufW....(o8................................................}u.C3i.3....'...8.fm.O...............t.1/...\k..^"{..^...1+m%@..............................................;.g...x...."{Bg..2.+$..............T.......c.36..>.L...>?.....'f.......}|.6..._.(.......................................3..'........n.D..{.fm..................;O.=...y.........%..6.E.^..";.........................................."q+..8....8..^H.K..........................t.'H.y]x....kz.IP................_...........(o....79......................."qi...'...8...36...............................wH.#.:..............7.~P.....Ghd....8..36...m..r....s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1628
                                                                                                                Entropy (8bit):5.034452898511508
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4W3FHSlFA+pbS6kJDUhfk+FzMYrorbuogY7FPbU5HVbw5+N6xOYbYzZlVbz5KdY:5FGKHh1+FzMaoPyelYxw5Kv+YzLxQI
                                                                                                                MD5:14CB4F993FA870A22834D2D61D61D81B
                                                                                                                SHA1:0BD0E9D21DC623507F8825D025553D09A9F8F3B4
                                                                                                                SHA-256:5310641578C10ED4FDC1E62B4CAB02B97EA8D63A36A230A6AF149E8890655681
                                                                                                                SHA-512:A2D841F28052E0881D0662589532772D77CC5EFE12B7E00DE64C78ECC8AD1488AE11D727710D51F23805C87D63D7759512B073A66AAC6761F043A329AFB01E4C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#e11214;}.cls-2{fill:#216f30;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_67" data-name="Groupe 67"><g id="Groupe_66" data-name="Groupe 66"><path id="Trac._26" data-name="Trac. 26" class="cls-1" d="M42,0H2.66A2.7,2.7,0,0,0,0,2.66V29a2.67,2.67,0,0,0,2.66,2.66H42A2.66,2.66,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0M24.32,13.57H23.05l-.66-2.11-.08-.27-.09.27-1.11,3.62,0,.12-.62,2-1-.78,2.88-9.36Zm-4.25.17L19.67,15H17.32l.2.16,2.76,2.11.16.12.1.08,1.63,1.25-1,.78-7.56-5.79Zm-1.15,4.32,1,.79L19.3,21l-.08.26.22-.17,2.87-2.2.05,0,.09-.07,1.63-1.24.09.31.3,1-7.55,5.79Zm3.53,2.49,1-.79,1.7,1.3.22.17L25.32,21l-1-3.15-.15-.48,0-.12-.62-2h1.26l2.89,9.36Zm3.34-2.78-.39-1.28,1.7-1.31.2-.16h-6l.39-1.27H31Z"/><path id="Trac._27" data-name="Trac. 27" class="cls-2" d="M22.17,18.75l-1.63-1.24-.1-.08-.16-.13-2.76-2.11
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3991), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3991
                                                                                                                Entropy (8bit):5.808109763936581
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVk54Ele/3V6oGh1fcEgUe1RM:EfLoh1wVg1xgUefM
                                                                                                                MD5:BDB3BA06E4CFD326C11C24C10F9495AD
                                                                                                                SHA1:3599590620675C824B5B059C454C7E33B6442E70
                                                                                                                SHA-256:C176BAFD77D15674C6423C53E31A2F4987FFA54C12D5EF633400BE3F23D20FF5
                                                                                                                SHA-512:D62D7EE02523415A9C0BDEA3CC08F2CDE3BF119905679B568FD1B6DBE844A76FC8610A695760EF2B2D813088613D3A9566F0D25D10C4F30AB5BC0BE5228A88EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/870546800/?random=1741774586821&cv=11&fst=1741774586821&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=4
                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):918
                                                                                                                Entropy (8bit):5.042952012356302
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFuAyjro9ToeZbQvmdShFoxqJ4Fs:CLl9uomoQedS0PO
                                                                                                                MD5:7F308434F8F031F68EE4838CACD98B0C
                                                                                                                SHA1:A1B2775DE6DC0C89A09F678F4A2514361646E0E0
                                                                                                                SHA-256:EE8566E5BECA442CA8FFD0EB7FCF2137332253EF4F9F50A361C5D36B9A91F93F
                                                                                                                SHA-512:16297A897C53227B50BB7A348507EC88C59546AF58CAA8FB0FCFB9A6903B69F7ED9806AF904BE85A4FA692A14CFFEE34074F794611E366A254952F49BF1E64C4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/metiers.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._399" data-name="Trac. 399" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M90,64.1V52.55H66.35V43.62H82.69V16.67H48.54V43.62H64.35v8.93H41.91V64.1H25.6V91.17H59.76V64.1H43.91V54.55H88V64.1H72.17V91.17h34.15V64.1ZM80.69,23.89H59.07V18.67H80.69ZM57.07,18.67v5.22H50.54V18.67Zm-6.53,7.22H80.69V41.62H50.54ZM34.13,66.1v5.21H27.6V66.1ZM27.6,89.17V73.31H57.76V89.17ZM57.76,71.31H36.13V66.1H57.76Zm46.56,0H82.69V66.1h21.63ZM80.69,66.1v5.21H74.17V66.1ZM74.17,89.17V73.31h30.15V89.17Z"/></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4174
                                                                                                                Entropy (8bit):4.94068537757324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:76smzG0MKVXrmGZr6j5q0X52qk70npgIrLufftUJhKeGXUp:+smz4OXVV/7i3riahHp
                                                                                                                MD5:946715643DB65522F3012B9F5433FCF7
                                                                                                                SHA1:F14820CB1E1BD1599A68ADA8E0F6F422C3CC2B8A
                                                                                                                SHA-256:3B0347616ED158632EEF4561EFF0E66127B8A5E33FDB7D23FDB12C1F2704A631
                                                                                                                SHA-512:166EE0163018A7DCBC1C9C62CD73FE16D902163B2A75B8CD7CF7FF3F07108E1311FDE84A1EC7D10A9F2FC2BB0BCE24B072C1C83B9CD324EEC040920CAEF2181E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115 101"><defs><style>.cls-1,.cls-4{fill:#d3ecf8;}.cls-2{fill:#fff;}.cls-3{fill:#241a43;}.cls-4{isolation:isolate;opacity:0.3;}.cls-5{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_268" data-name="Groupe 268"><path id="Rectangle_195" data-name="Rectangle 195" class="cls-1" d="M17.19,26.72H85.64a8,8,0,0,1,8,8V91.27H9.2V34.72a8,8,0,0,1,8-8Z"/><path id="Rectangle_196" data-name="Rectangle 196" class="cls-2" d="M88.79,34.57V88.84H14.05V34.57a3,3,0,0,1,3-3H85.79a3,3,0,0,1,3,3h0Z"/><path id="Trac._465" data-name="Trac. 465" class="cls-2" d="M88.8,100H14A14,14,0,0,1,1.16,91.56h0a1.94,1.94,0,0,1,1-2.56A1.88,1.88,0,0,1,3,88.84h97a1.94,1.94,0,0,1,1.94,2,1.87,1.87,0,0,1-.16.77h0A14,14,0,0,1,88.8,100Z"/><path id="Trac._466" data-name="Trac. 466" class="cls-1" d="M88.8,97.09H14a14.05,14.05,0,0,1-12.5-7.65,2,2,0,0,0-.38,2.12h0A14,14,0,0,0,14,100H88.8a14,14,0,0,0,12.88-8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):102
                                                                                                                Entropy (8bit):4.887598199955294
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQK135nSlRfUw8gWx2e:PLKdXNQKpMrUTg45
                                                                                                                MD5:9BA55A98ED99907CA08881346EEB000D
                                                                                                                SHA1:B87B4D1022107B1B12D52878654B3A5126AD8FEA
                                                                                                                SHA-256:2B18757F972E8E03C8652DF9DF58BC99C4DDC72D834854E821C16CECC9D6F501
                                                                                                                SHA-512:2A30F36CCF50C280F29C2B05E177BF330E2DD44F5CF7BE6457A5C865B0544DB561E0CE336C53D14E440357072365259181B76A574EF6966B04E7603810FBC126
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=fr&v=EGO3I7Q26cZ-jBw3BEtzIx7-
                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__fr.js');
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2239
                                                                                                                Entropy (8bit):4.451152410331618
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLl9uomoavi2/tdii16SIZpnA6w4TsAZAgJUvSHDipTPvnIxq5O7uLvLqDYDsc:Al9RmwUQKruKzHqDYD3
                                                                                                                MD5:AC9B40F3F74D96C497EFC5E58E2D369C
                                                                                                                SHA1:07DE7953295C79C0D8C0C1911576D0D4809461A8
                                                                                                                SHA-256:AF28CDD82F88F5DBE30CC57388240F324CC88F7602BBB30073319827F3F16B76
                                                                                                                SHA-512:BCA073530C97EB4EDF9D3D103BE55DF79DC7AC903F806F92240E3ADDA052AFF23B56C501C9C2E7EE817A73B15642092294AF81D2B3DADD0D7D6A146C2D810D39
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._395" data-name="Trac. 395" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M73.18,52.74v2.91a1,1,0,1,0,2,0V52.76A5.2,5.2,0,0,0,80,48.33c.22-2.1-1.16-4.82-5.75-5.55-.62-.1-3.72-.67-3.7-2.43a3,3,0,0,1,2.72-2.8A4.26,4.26,0,0,1,78.09,40a1,1,0,0,0,1.28.59A1,1,0,0,0,80,39.26a5.89,5.89,0,0,0-4.78-3.69V32.65a1,1,0,0,0-2,0v2.9l-.26,0a4.89,4.89,0,0,0-4.37,4.75c0,2.24,2,3.89,5.39,4.42,2.68.43,4.24,1.72,4.07,3.38-.15,1.41-1.63,2.78-3.87,2.69-3.87-.19-4.55-2.85-4.56-2.88a1,1,0,1,0-2,.37C67.83,49.41,69.23,52.19,73.18,52.74Z"/><path class="cls-2" d="M112.71,54.31c-4.85-4.86-10-5.27-1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1786
                                                                                                                Entropy (8bit):4.9135983452928
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:VNsgO3PgV7W/gOV4RxDgN7W/g4tPts7W/gwiuA+RJZI57W/g9+:VNHOoM/gPc0/g4j/gwiuBIQ/g9+
                                                                                                                MD5:12E0CECF29DBCEB72DA238DD334D307C
                                                                                                                SHA1:83F7F89A8EACD7D1541ACB6F5469135DDA096272
                                                                                                                SHA-256:A16213F4A0C7AF099C3D0754CE3F3277310AE6706128D53A516193B859EF7DAF
                                                                                                                SHA-512:B0739D9317C1428F1C00293C9B47B9B3D03B65786055E4D2C1195BB95E0D0B3A8D525488C6ABE182C0ABD0DE2BFE7757A5E02A823E1864404E5CD5DFF1E2DA6D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512px" height="512px" class=""><g><g>..<g>...<path d="M25.109,21.51c-0.123,0-0.246-0.045-0.342-0.136l-5.754-5.398c-0.201-0.188-0.211-0.505-0.022-0.706 c0.189-0.203,0.504-0.212,0.707-0.022l5.754,5.398c0.201,0.188,0.211,0.505,0.022,0.706C25.375,21.457,25.243,21.51,25.109,21.51z " data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>...<path d="M5.902,21.51c-0.133,0-0.266-0.053-0.365-0.158c-0.189-0.201-0.179-0.518,0.022-0.706l5.756-5.398 c0.202-0.188,0.519-0.18,0.707,0.022c0.189,0.201,0.179,0.518-0.022,0.706l-5.756,5.398C6.148,21.465,6.025,21.51,5.902,21.51z" data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>..</g>..<path d="M28.512,26.529H2.5c-1.378,0-2.5-1.121-2.5-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):742
                                                                                                                Entropy (8bit):5.343314016443947
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TMRkxTME4BdM/vY4WP//KY9vs4Tm1bDfnjRQJnLZYxGmkQELJHemnZFbeD0:ykxTmuvY4q/LHobjRBG7fLbew
                                                                                                                MD5:FD93051C9A718D01E2E9A436F1FCB418
                                                                                                                SHA1:A0501B72D614BD6BEDDB395C18FE396F1FBCF38A
                                                                                                                SHA-256:C5B3C411D7A9C92DE991C3DE9CDF9AB1299E8E038CCAC86BC01850287BEF9CDE
                                                                                                                SHA-512:9637108761230970DDA6E1D66EBAAD5E8F57701EDBADDD052AEC42342E9F4ECDBC1E9F69AB295114EAB910752972BE81592EC862C08177CEAC44F98E46B2AD4A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/burger_menu.svg
                                                                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'><svg enable-background="new 0 0 32 32" height="32px" id="...._1" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g id="Menu_1_"><path d="M1,10h30c0.552,0,1-0.448,1-1c0-0.552-0.448-1-1-1H1C0.448,8,0,8.448,0,9C0,9.552,0.448,10,1,10z" fill="#121313"/><path d="M31,15H1c-0.552,0-1,0.448-1,1c0,0.552,0.448,1,1,1h30c0.552,0,1-0.448,1-1C32,15.448,31.552,15,31,15z" fill="#121313"/><path d="M31,22H11c-0.552,0-1,0.448-1,1s0.448,1,1,1h20c0.552,0,1-0.448,1-1S31.552,22,31,22z" fill="#121313"/></g><g/><g/><g/><g/><g/><g/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 171 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22929
                                                                                                                Entropy (8bit):7.984497527163105
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:rMk+QtTTG1KcOBYkrjwmUPvYAp4d1kSHYDW8qL7o2CsehDfUv699suawmE8dhloo:rz+InGAcOBYkX+PvdpMYDW8qQ2C3hDMz
                                                                                                                MD5:1EE9B2A62AFA486694D72551DC5A3615
                                                                                                                SHA1:C5290A4845ED24777E3F95350DB7A22EA0888EB0
                                                                                                                SHA-256:D864EF997404D711112E9733A91AC427EFA52EE2BCCA13AE5CCC2B7A7D65D154
                                                                                                                SHA-512:6E48BE46B393645CA3825761C11D399856805C3680571BB5C4FA91D7020EDCFB45AB0AD7B254683CB3618BFA478CF99D0872522E09CE5B42D668649B8F32D67E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...............l.....sBIT....|.d... .IDATx^.]...E....dL(....".'."iw...O....;.)z....=s....D..H.DT.......]..^.....zfgHn...v.....~...q...f`;......m.m3.......f.....,U.@.....f...jc.j..v...2..df.......^Lb...p.1&....W1.B.2!.\.93%c.T...R..L]..c...X4b*3l..O{I.Xc.~v9.s3.....Q..h........F..~...'.......&.w..L...e.W.c..R_]\.6{./..u........T.).....<H.v....+....~..k.d+......yP.^...l..4...E......C.y......L&......0......`....w.*.....)^.O.V...<..........J.....~V..~....P...?..\.B_.m..Lm....E/.....c..e\....n6..V...J.>..T\....x.....`.r..tt.).?.I...n..E.F..W.d=..........E.=..T.........].`.....Tvk0.>.o...?.:.....K.3...;_Q.X..Xp.~"M...g...>}]..;h..h".....<.NB.h.`W.....^.......|..p.....cj.R./L..c.>...;-.$..K^.-..).......Y..9.`.1...h.....p>../..|c@...;L.a.*.3G..Y..........)......l.mP5[..\.4....P..?.?.hF.a.!3..]3..>.1s{.....u...+O...uX..RV..~K....P..m..eg.0.....P........U.?`..Z..U...l..+m...!*g....G$).z.v...J*...r.F.9[]..W|.g...?.@....qU.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):116
                                                                                                                Entropy (8bit):4.845296681552174
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:PSg3inFMArPaQATCnXAPHyPhbMiCkoSMhkXOPGG8RyuDKthUjn:qg3yFMiPbLaHohnP+kXccQCj
                                                                                                                MD5:705B2F36BDA9C186509C84EFDA886B49
                                                                                                                SHA1:9DE54F1B765DF5FBC5640B32234DF0E4DDE87C60
                                                                                                                SHA-256:6DD4CC1712C1C0F6FCC968067BE34ED12D23BFE3381037F1801958B62361E643
                                                                                                                SHA-512:795718CA79273D1EA2B4E3DE31A4C27089591DAF9396C8BFA33985E8AB4AE3B8F3284DC760B92DED89EED6226FC506B72E97942D93A4797C96DBD0F5552996A8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJKCQsUqCBimecvEgUNWQwaCBIFDbyJ6tASBQ1-o5eyEgUNBHo42RIFDSez1A8SBQ2iNj9cEgUNynYXWRIFDQhxhaAh5MLO7N5rHOISGQlz5dnOSDKUxxIFDXhvEhkhFsQeE5-WFkU=?alt=proto
                                                                                                                Preview:CkgKBw1ZDBoIGgAKBw28ierQGgAKBw1+o5eyGgAKBw0EejjZGgAKBw0ns9QPGgAKBw2iNj9cGgAKBw3KdhdZGgAKBw0IcYWgGgAKCQoHDXhvEhkaAA==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 500 x 200, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8709
                                                                                                                Entropy (8bit):7.914658063967631
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:h7VrrDYVwKOfsUbN38+M0JmauR+QZ4HhEm1GVxGGWXVfCJut7NfY1:h7VUVwKOJN3qMuUQT8GGGWXXhNfY1
                                                                                                                MD5:EB3CDE877CD0B5A26CACF34BACD3BD79
                                                                                                                SHA1:A52A7834ABD2E3743746C74F28AB00EE7D7F0D2D
                                                                                                                SHA-256:C04F8AA38203B03B86932732A7374148325C9DBEA234AAABB5471DA9538CCC7D
                                                                                                                SHA-512:1F557D8A1E16F46A379589066CBB2059DA7250109A660CC4C7F4DEC2C82C43CC8034218478E3B47E203D433BC338A979F363828358DAF79AD1FC187891F55C8C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/GA-certified.png
                                                                                                                Preview:.PNG........IHDR.............).......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........X..'.)..e.................D.................wwz.................S..y...zzz}}}...................|.......}}}.........ppp.|.......sss......xxxuuuuuu.........uuu...............wwz...|||......wwz............~~~................~~~...vvv..........................sss..........................uuu.........wwz.........yyy.......................uuu............yyyyyyuuu......tttwwz.........www......wwzsss..............n..V..7.."wwz...tttwwzwww..... .. wwzwwzwwz..r..Y..I.z.....J..wwzwwz..wwzwwz..9..6..:..r..L.{...o..H.e......}.....~..|..z..~.....x.rrrqqqsssuuuppptttvvvooonnnlllkkk.|..w...0.....................................n..z..g..q...... .s.....t..u..|..v.wwz.x..w..w..y..j..y..y..z...6..2..-..,..)..&..#..*....{..z..|...(.s......,..#.................tRNS..k...Q.'.9...1d......N.Z.s..S.$.l%.~..E:G.H......G&+|..X......zpm............@_.?u.8..B8..1.l...t...Q#.J.>.f..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):35182
                                                                                                                Entropy (8bit):7.958279549119592
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:P5l9wmSZAhmE6g5Vo/sdZhlULHvaJGudlp2YRDqTxjOrmRU+nNoGQJx:P3am/T6E8sbhlUzvaJGu4gIjOyRZxQJx
                                                                                                                MD5:11C15FDCEFEE7D8FE4D5BA1B61D57D79
                                                                                                                SHA1:8409F1E6687E18A50F11817C5999CFEB5F209FF1
                                                                                                                SHA-256:EF776B05E3C6C8AAC9EDA89A0EA8B305757849E55EDB866267A2E686FB962675
                                                                                                                SHA-512:D19807ABB08D74CF67A892BE21D7B9E3E037D5A7E1EFB9140E02F42762EBF604D1CC801288991020DA313949A17FFB8B7FACB7D19EF725FFC5CA84482DA0B9DD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C34124C7320911E8A17999597AACA61A" xmpMM:DocumentID="xmp.did:C34124C8320911E8A17999597AACA61A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C34124C5320911E8A17999597AACA61A" stRef:documentID="xmp.did:C34124C6320911E8A17999597AACA61A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):742
                                                                                                                Entropy (8bit):5.343314016443947
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TMRkxTME4BdM/vY4WP//KY9vs4Tm1bDfnjRQJnLZYxGmkQELJHemnZFbeD0:ykxTmuvY4q/LHobjRBG7fLbew
                                                                                                                MD5:FD93051C9A718D01E2E9A436F1FCB418
                                                                                                                SHA1:A0501B72D614BD6BEDDB395C18FE396F1FBCF38A
                                                                                                                SHA-256:C5B3C411D7A9C92DE991C3DE9CDF9AB1299E8E038CCAC86BC01850287BEF9CDE
                                                                                                                SHA-512:9637108761230970DDA6E1D66EBAAD5E8F57701EDBADDD052AEC42342E9F4ECDBC1E9F69AB295114EAB910752972BE81592EC862C08177CEAC44F98E46B2AD4A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'><svg enable-background="new 0 0 32 32" height="32px" id="...._1" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preserve" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><g id="Menu_1_"><path d="M1,10h30c0.552,0,1-0.448,1-1c0-0.552-0.448-1-1-1H1C0.448,8,0,8.448,0,9C0,9.552,0.448,10,1,10z" fill="#121313"/><path d="M31,15H1c-0.552,0-1,0.448-1,1c0,0.552,0.448,1,1,1h30c0.552,0,1-0.448,1-1C32,15.448,31.552,15,31,15z" fill="#121313"/><path d="M31,22H11c-0.552,0-1,0.448-1,1s0.448,1,1,1h20c0.552,0,1-0.448,1-1S31.552,22,31,22z" fill="#121313"/></g><g/><g/><g/><g/><g/><g/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13
                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://td.doubleclick.net/td/rul/870546800?random=1741774586821&cv=11&fst=1741774586821&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&ref=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Int%C3%A9grateur%20Partenaire%20officiel%20Odoo%20-%20DKGroup&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg
                                                                                                                Preview:<html></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):52439
                                                                                                                Entropy (8bit):7.983920576786622
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:PuocR9TO37q+8aqWQgJyAAVRIA/4hZkWHamJP:GD3SrqwvJy/VX/4hWmJP
                                                                                                                MD5:121C3C50BB2B47118ED943760C7F0EC1
                                                                                                                SHA1:80B41B4376BFD4E6C7FCC1A8AA20612391D21203
                                                                                                                SHA-256:404E94E582311E2FC1EA86DB7860628E53EA88649B67EEAC6BA3747A049D4739
                                                                                                                SHA-512:65B9475E1FBD24DB19736672B12CACBD40451C575A024501D63E8306DC9F87ACDCAA8B9D7A62915197C1D26787C04ACA5F563E774972A128B6A89678DBE92ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D3423367320911E8934B9118490B5D8A" xmpMM:DocumentID="xmp.did:D3423368320911E8934B9118490B5D8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D3423365320911E8934B9118490B5D8A" stRef:documentID="xmp.did:D3423366320911E8934B9118490B5D8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1596
                                                                                                                Entropy (8bit):5.086765006959648
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHUJM2hAkUduE9zb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbY6:MxC70s0YkUl9PsbYNLp+r46eUzMu
                                                                                                                MD5:D0789CFC9940276CC463095A60781F6C
                                                                                                                SHA1:8D85E7A5BE57DDB0384A41215CA9EEB583AA2FED
                                                                                                                SHA-256:ED75BBC0802F57DA0FC3DFC550F6CC3B114A4F50D1151654FD88B23515066A29
                                                                                                                SHA-512:144617E9082A12FAC839640C79E13E10E35E2144F33028548B58F1042D78AB96F5A5B42DBD90895FBC98F1ECD965A01494CC35A69D7F0E68DC5DE79CD997727D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2057
                                                                                                                Entropy (8bit):7.434925376621199
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:XwqQNn2xXCAhJ356Af/f9Ukglyi4T6/ir+3BrS+67QZJ4mtu:RY2VCAB6AftUHlZnv5S+6sZWT
                                                                                                                MD5:F7452670871532FBB01E74AB3EF103CF
                                                                                                                SHA1:71EDF9547792F374B4271310BE012D7EC64BBEA2
                                                                                                                SHA-256:0CFDEF97E8AA798C9A33B97C9C4FE89B2F12EFBEDC21270818BFD9635065ABCA
                                                                                                                SHA-512:22EABC9A22E164D6D349D42AFDA8662826CED5FDD3276CE479AF6BC8C87F85D4F62600CC8AFADD600BD8890BDDE45D025423C2E0AB6CE2B2D3084D2AE99A5D71
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...9...9.............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:967EB4B99FB911E8BCD6EF153D3FC749" xmpMM:DocumentID="xmp.did:967EB4BA9FB911E8BCD6EF153D3FC749"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:967EB4B79FB911E8BCD6EF153D3FC749" stRef:documentID="xmp.did:967EB4B89FB911E8BCD6EF153D3FC749"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.T.Z...}IDATx..[MHTQ.~...a.bPl...A*..E...Q7.......].2.6Q....... q."l....qa...h.J1.Z..N..yr:..w.{.8}.....=.|...s.....r.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7751
                                                                                                                Entropy (8bit):7.55847642269162
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY22XnYkZFUtA97ypHA7JXPMC6ew6p9E+vKH0T+Ec/xrqY7Op/KGG7jDONs:PjAmpgF/M/gXvKH0TpyrJioGGfDOK
                                                                                                                MD5:3F487791001B56443E76B304C6AEB326
                                                                                                                SHA1:277BEB2D429C86BDD6F37859A542D3240801F5E7
                                                                                                                SHA-256:1D921D95F62B9621712E4B9324C0184396430DB67179A47F0792286D271250BA
                                                                                                                SHA-512:BD1A0AA675BDDD56B6E45BFBB176E77A14E8F85403F9612A4536E8838577B974AE02E76548B2DB89CC56B296DC2E3E88E77C5AA388B49B56613E709A4F5CEABD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/norauto-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:604F91DE320911E88DC7F8A3B9421FF9" xmpMM:DocumentID="xmp.did:604F91DF320911E88DC7F8A3B9421FF9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:604F91DC320911E88DC7F8A3B9421FF9" stRef:documentID="xmp.did:604F91DD320911E88DC7F8A3B9421FF9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7256
                                                                                                                Entropy (8bit):3.4922811583731477
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:d7k8Sol0k2309aYTd1YZjROp2xoi0jwDwPiL38s769W+gvVTBVTam3JV:K8VIeXlgoi0qwKlWE+4e+
                                                                                                                MD5:3429D6B18B6BBC007458E5730AA91C92
                                                                                                                SHA1:9745F358DA0BC164F91A9E0067D2F1DB2A040669
                                                                                                                SHA-256:D509A16B8B82F7F97E8F335F88C82AF5423A333E00E89B9D562792A1EEE592F9
                                                                                                                SHA-512:BD1F68325529B0D843ABCC0C856D33443FAD88BCF1B1A3D8539762116984AF6F60A1EBB6F0EF6AAFF9B9C5505320EF4EACC3A27B82A294725E47EB83236C9C35
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-pose-noir-white.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1,-0.0600000000000005,-3.219999999999999a1.53,1.53,0,0,1,1.1500000000000004,0.4299999999999997a1.59,1.59,0,0,1,0.08999999999999986,2.270000000000003a1.61,1.61,0,0,1,-1.1799999999999997,0.519999999999996ZM12.18,36.14h0a0.8900000000000002,0.8900000000000002,0,0,0,-0.6099999999999994,0.28000000000000114a0.8700000000000002,0.8700000000000002,0,1,0,1.2300000000000004,-0.04999999999999716h0a0.8600000000000002,0.8600000000000002,0,0,0,-0.620000000000001,-0.23000000000000398Z" style="fill:white;"/><path class="cls-1" d="M30.48,18.79a1.61,1.61,0,1,1,1.0999999999999979,-2.78
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3806
                                                                                                                Entropy (8bit):4.078990181483234
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70sQU6fwloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7M2IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:812C0952DA0945E06C4B8C8928384E71
                                                                                                                SHA1:48421199DF8F0533FA9CF0A26FD02EAACBB80750
                                                                                                                SHA-256:229949AF31F4FCFFAAAB6B2957B205E7CD2C821742643DD9AE3A181200C24DA4
                                                                                                                SHA-512:094D26A469320047B135495783CCA8C72AE53E473421920E4F087EDBE47459606E531DC395C1D040F72405E6B8DD5B64D8ED131A6DF9E8C80B24D49A4EAEDCB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#fbd800;}</style></defs><title>picto-identit.</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/><pat
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3501
                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/53b0/sw_iframe.html?origin=https%3A%2F%2Fwww.dkgroup.fr
                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10878
                                                                                                                Entropy (8bit):3.2704184674313597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:K8VXbqRz2RzP1gOEU05zIx3nufOr07hTWU5kauBw:XGinoa07txPow
                                                                                                                MD5:3CAAB69017D5BFC9E0AC5718AFC202D4
                                                                                                                SHA1:BD9EE36FC5F5514AB602498CE86F5237145E0AFE
                                                                                                                SHA-256:B085EF1B7A62EC03F04508B00432FB0AC3B7040A84F3B6480D8ABA2ABF30C443
                                                                                                                SHA-512:F3311F92FECC59392898C34F86D523CE25AF7613CC25AB4CBF9221E3A59C1CC755A2E1E3D54CFE459CB1C88E3029C21155AB2D7ADE7D363C35477DF615975868
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57a0.5800000000000002,0.5800000000000002,0,0,0,0.5700000000000003,-0.5700000000000003v-2.8600000000000003a0.5700000000000002,0.5700000000000002,0,0,0,-0.5700000000000003,-0.5599999999999996a0.56,0.56,0,0,0,-0.5599999999999987,0.5600000000000005v2.8599999999999994a0.5700000000000002,0.5700000000000002,0,0,0,0.5599999999999987,0.5700000000000003Z" style="fill:white;"/><path class="cls-1" d="M11.61,12.4a0.54,0.54,0,0,0,0.39000000000000057,0.16000000000000014a0.55,0.55,0,0,0,0.40000000000000036,-0.16000000000000014a0.5700000000000002,0.5700000000000002,0,0,0,0,-0.8000000000000007l-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1740
                                                                                                                Entropy (8bit):4.6422270888665516
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70s/ygOhGxWzzy0DYqY+XAcpirPGN63wOPgyYg0N:l7CUGe0DHn58PGN63nsL
                                                                                                                MD5:01C73A7D271178E0B3195B4C01026F78
                                                                                                                SHA1:D35996D644DF695E24699DBCC7F41E9A85CEB6A9
                                                                                                                SHA-256:FD05FA138FF51F58B29F8175423F69D667D0380070439F85E7E8CF05BAD6DFD6
                                                                                                                SHA-512:50CBE21018CEF9A92EC11A31205AAA50B34C09C6D7A50E23EBD77A0D37E8DB6FAFE055D3A4DC2AE2DE508B9A162A8B4089309DCB3C6AE3BABF3219153D4F6A97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#6ddff2;}</style></defs><title>picto-digital</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12H37a.11.11,0,0,0,.11-.12A.12.12,0,0,0,37,21.89Z"/><path class="cls-1" d="M5.77,24.92a.11.11,0,0,0,.08,0L9,21.75a.12.12,0,1,0-.17-.17L5.68,24.72a.14.14,0,0,0,0,.17A.12.12,0,0,0,5.77,24.92Z"/><path class="cls-1" d="M5.87,23.45a.09.09,0,0,0,.08,0L7.7,21.66a.1.1,0,0,0,0-.16.12.12,0,0,0-.17,0L5.78,23.25a.12.12,0,0,0,.09.2Z"/><circle class="cls-1" cx="35.93" cy="32" r="0.45"/><circle class="cls-1" cx="18.31" cy="26.26" r="0.45"/><path class="cls-1" d="M3.48,26a.32.32,0,1,0,.31.31A.31.31,0,0,0,3.48,26Z"/><path class="cls-1" d="M17.11,20.46H4.6a.21.21,0,0,0-.21.21V31.85a.21.21,0,0,0,.21.21H17.11a.2.2,0,0,0,.2-.21V20.67A.21.21,0,0,0,17.11,20.46Zm-.2,11.19H4.8V20.87H16.91Z"/><path class="cls-1" d="M38.28,19.28h-1.6v-10A1.18,1.18,0,0,0,35.5,8.05H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 20412, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20412
                                                                                                                Entropy (8bit):7.988519798536969
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:DKsK34p4qsN441qbgXd/rCR23OC7XsPoFz9Rb4v8UrvfMaR:DKbNf1OgXd/rCfPab+80MC
                                                                                                                MD5:9BBA7C5AF2419CE3A6D08C50199F82E1
                                                                                                                SHA1:3E05A868310A718C1CE6263BF90CB73BD1616832
                                                                                                                SHA-256:DF266962DD2968AEF810BB3F63EF3CC81CC00B797F2686AF741533620E514E18
                                                                                                                SHA-512:A6D59BFD882C6AD6903B247B55E8F09DC14ED108629A836B1C1AB4745ED2D471405D8F009D0D8DEEC869C8951F9426DC86CA8F26FCF123D248F8C8DB8DF2B144
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamNarrowLight.woff2
                                                                                                                Preview:wOF2......O...........O\........................?FFTM..Z...8..h.`..N.....x.....\..6.$.... ..+..X...'..B....w........{....r.zF...g$.C...D...wc.2"..In..{I...v..}o'....%...VP..HTf...\..X.d.....&$!.s~- {;.^~..M0....}F.ar..8..DGD.5z........l.W......x.3.ml.d.2)....g...u...0.`..X.TT....Ox>...Y.$.!.G../......V.TU.........V......%.6....]..b..*`.....u..g f^yg.y!<.......v{w..}.,o.,.-.&..].=.e.<.z....t7l..... T,DO...l....N...YM.M..3.zm..ga.w..-..h[...5...Lg.xe.....1.W4.T(..B.6.....,.Y...aw.......1@..[..Ppj|..h..@.3.yW.....&......$..`.SkFrv.f...K.h{......#;..U..#...P......U..[2,Z.....(....."...~....-.${....t..4....Z-..k...d....Yb..(..j.l..".....4..].O.g. .e+.q.B......d.......&.I...T...f.P..$.":Rk\..V.[........y....2.h.....~.....MQ......B.........h.~?..C....X.A.v......([.o#...CH.. ..2."qh._{._.K.y..."!......`re.3..ik..I+g....l....B..{.............\..*.;0...S..*S.T..`..T..`......`..&..................(.......w*.....Z.{(.D.t.+.$.....p..d..M.-$.W.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31085
                                                                                                                Entropy (8bit):7.9591313237152725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Pxr3TkuYTlRy7MuZ+i/+j3Tr12Jl1fKOwroTD6clP63WiR:PRkuovy7HIW+zVA7Eo3nlP6miR
                                                                                                                MD5:AF33FDAE8B48F4E3E95504C5B53B2BCE
                                                                                                                SHA1:F34730A4FB204ECBBF41ECF46359F0A1DF2E2A89
                                                                                                                SHA-256:ADCBCBE9C079ECF07F32CEF7B4AF502DD0BAF813A26F9417AF901D793467EDA1
                                                                                                                SHA-512:2594FBE86F89E2230A288623921B3E14AD61DB96FF8376706A1125EBEDA343824BC2170590B8DB50A7086E26D19338C993B0371EDCEBE86F50CD8DDDF69DDBEE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-1.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:93ACD84D320911E8B56EFB840AB0B494" xmpMM:DocumentID="xmp.did:93ACD84E320911E8B56EFB840AB0B494"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93ACD84B320911E8B56EFB840AB0B494" stRef:documentID="xmp.did:93ACD84C320911E8B56EFB840AB0B494"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):918
                                                                                                                Entropy (8bit):5.042952012356302
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFuAyjro9ToeZbQvmdShFoxqJ4Fs:CLl9uomoQedS0PO
                                                                                                                MD5:7F308434F8F031F68EE4838CACD98B0C
                                                                                                                SHA1:A1B2775DE6DC0C89A09F678F4A2514361646E0E0
                                                                                                                SHA-256:EE8566E5BECA442CA8FFD0EB7FCF2137332253EF4F9F50A361C5D36B9A91F93F
                                                                                                                SHA-512:16297A897C53227B50BB7A348507EC88C59546AF58CAA8FB0FCFB9A6903B69F7ED9806AF904BE85A4FA692A14CFFEE34074F794611E366A254952F49BF1E64C4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._399" data-name="Trac. 399" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M90,64.1V52.55H66.35V43.62H82.69V16.67H48.54V43.62H64.35v8.93H41.91V64.1H25.6V91.17H59.76V64.1H43.91V54.55H88V64.1H72.17V91.17h34.15V64.1ZM80.69,23.89H59.07V18.67H80.69ZM57.07,18.67v5.22H50.54V18.67Zm-6.53,7.22H80.69V41.62H50.54ZM34.13,66.1v5.21H27.6V66.1ZM27.6,89.17V73.31H57.76V89.17ZM57.76,71.31H36.13V66.1H57.76Zm46.56,0H82.69V66.1h21.63ZM80.69,66.1v5.21H74.17V66.1ZM74.17,89.17V73.31h30.15V89.17Z"/></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3860
                                                                                                                Entropy (8bit):4.382233417722861
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlVuomotMSlxxwLSO9oZZLDoYEuqSPcCO1HQXSxjais9nLjd0P2pdo6d2v9rVQn:AlVRmIZNt5a4lbDlLKbELDwiu4
                                                                                                                MD5:E95202B9E66020E7D32FECD4DF7A8C42
                                                                                                                SHA1:514915D278DAB1E157A84A834B7C4AB069E58E78
                                                                                                                SHA-256:CD270B9366FA3D3E24A19010BF65A89996133837B25005DE263697E8C6A0ECEA
                                                                                                                SHA-512:76A8A222392465F0C8E8572CCE68E5DEF1B9BE30B50A7F7B64BE8F32B0666B5D44957776412B420F8B312DA8F76CAA607A0D18C9581BF42ECB764A2D354D82F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._397" data-name="Trac. 397" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M61.76,86.42h-2.7c.59-6.48-.43-10-3.73-13.35a14.22,14.22,0,0,0-8.28-4.67l-4.59-4.58a5.43,5.43,0,0,0-4.28-1.62c-.2-1.44-1-6.91-1.52-10.8-.64-4.55-3.34-6.85-8-6.85a1,1,0,0,0-.72.3,1,1,0,0,0-.28.73l.76,25.11a1,1,0,0,0,.29.67l15,15.06H40.24a1,1,0,0,0-1,1V95a1,1,0,0,0,2,0V88.42H60.76V95a1,1,0,0,0,2,0V87.42A1,1,0,0,0,61.76,86.42Zm-15.54-.35L30.37,70.23l-.71-23.64c3,.29,4.57,1.89,5,5.09.6,4.16,1.43,10.13,1.56,11a8.86,8.86,0,0,0-2.61,1.87,1,1,0,0,0,0,1.42L43.74,76.12a1,1,0,0,0,1.42,0,1,1,0,0,0,0-1.41l-9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):77160
                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7950
                                                                                                                Entropy (8bit):7.6462885841733765
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:PPArUP5xqO1WHE79Lqf90Xuh0mbusWv8cQEK0pdjOQFbSr:PorUxs7HE79WF0Xs0Eur8v03S7
                                                                                                                MD5:C08BC8E1EF8BB97406A4332C6844702B
                                                                                                                SHA1:EAE770C951354E2E3606E0EC8329A36A5BF17410
                                                                                                                SHA-256:DCD5D2CED79C6B1E3AF21DD83AD2F56C0A69025BB6BE35A78209279452922A7B
                                                                                                                SHA-512:4A87DA49B07D6B3F3AC58119E3C5B0ACD7E6DF16A7EB00C8FD1575028FC75BDF53ADDACD466B03E4AB47722FEDDA3F1902FC36AD3E8EF0D64BFAE791C3D96EB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:955C15A6322211E8A7A8BDE990E4A62A" xmpMM:DocumentID="xmp.did:955C15A7322211E8A7A8BDE990E4A62A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:955C15A4322211E8A7A8BDE990E4A62A" stRef:documentID="xmp.did:955C15A5322211E8A7A8BDE990E4A62A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1591
                                                                                                                Entropy (8bit):5.080528957455869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHaM2hAkUduEmzb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbYDu:MxC70shkUlWPsbYNLp+r46eUzMu
                                                                                                                MD5:1150DA8A12B823368B59335B9536C07F
                                                                                                                SHA1:711A007523AB45D6E31BBF5D51DBB95DADF188A4
                                                                                                                SHA-256:E8C6D6E48732FE1A5E2CDF36D6B4C5423E355D379ACA5C4D82EAE3DCAA46AA6A
                                                                                                                SHA-512:171CE780E49B1F98ED5EFAD78DE9464FDF3C02CBE52D25F04595B0B712076D31FE418360D7F93BA9784A3A0DADDEBEE3D1AD2F5C9CF6A024B32BCA0DB3D6B9D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-orange.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#f9674e;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14a.47.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65267
                                                                                                                Entropy (8bit):4.947025429668061
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:2/XrB0mZdapzucBpjuJnNvLaEJ4vNoGbhO9Q85r8VAss:2//apqQkPv6oG1O9Q85rEAss
                                                                                                                MD5:8D3736617EFB5F618C5DACA001C80411
                                                                                                                SHA1:D7D8EDE2C6F48F7860D72618A7F849A67C94847D
                                                                                                                SHA-256:D923BD84245FA5471FE714D82B6FCCE843E31882CCC6FEA4C0F2B1777D10A8EF
                                                                                                                SHA-512:B9FAD5ADA6EF8BD0A87F1BEC41C2FCE7E5C1007C3EFB03B40EE436C60AE17B59561920D36E7E4A6891AC4B32CA5AE90A18CE8C53BEA72698DEC3316AA05735A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/
                                                                                                                Preview:<!DOCTYPE html>..<html lang="fr">....<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<link rel="icon" href="/wp-content/themes/dkgroup/images/favicon.ico/favicon.ico" />.. Google Tag Manager -->..<script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':..new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],..j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=..'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);..})(window,document,'script','dataLayer','GTM-KPRR8NW');</script>.. End Google Tag Manager -->.. <style>. #wpadminbar #wp-admin-bar-p404_free_top_button .ab-icon:before {. content: "\f103";. color:red;. top: 2px;. }. </style>. <meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22504
                                                                                                                Entropy (8bit):7.9897727403675995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5398
                                                                                                                Entropy (8bit):7.444943927934428
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY21JYkZj5y6hCiVQ7vcw6gD6KKTUNaEkC1jB0bAyWRFpr91:PduAtivcw6gGRMTkWpr91
                                                                                                                MD5:F16CC2E7CD00F63A5CB39723DFC2D80A
                                                                                                                SHA1:48A1A3056ACB2F1FE864551752F703C488368636
                                                                                                                SHA-256:F27F7D1A41F4D3DE67F9E264C5910AC2D94B06379E9014182246D12F84333916
                                                                                                                SHA-512:635F1C57F6942E630DF115437DF9580EB21517E228D2FFA99434C294D67E1EF84CCE7B5A60A62B24CFCFB46C2DC7D5E51CA52CE50F5942ADCDAEEF9031A741E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/mcd-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:75ECE17B320911E8866AA3E41FD920E5" xmpMM:DocumentID="xmp.did:75ECE17C320911E8866AA3E41FD920E5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75ECE179320911E8866AA3E41FD920E5" stRef:documentID="xmp.did:75ECE17A320911E8866AA3E41FD920E5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 171 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22929
                                                                                                                Entropy (8bit):7.984497527163105
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:rMk+QtTTG1KcOBYkrjwmUPvYAp4d1kSHYDW8qL7o2CsehDfUv699suawmE8dhloo:rz+InGAcOBYkX+PvdpMYDW8qQ2C3hDMz
                                                                                                                MD5:1EE9B2A62AFA486694D72551DC5A3615
                                                                                                                SHA1:C5290A4845ED24777E3F95350DB7A22EA0888EB0
                                                                                                                SHA-256:D864EF997404D711112E9733A91AC427EFA52EE2BCCA13AE5CCC2B7A7D65D154
                                                                                                                SHA-512:6E48BE46B393645CA3825761C11D399856805C3680571BB5C4FA91D7020EDCFB45AB0AD7B254683CB3618BFA478CF99D0872522E09CE5B42D668649B8F32D67E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/semrush.png
                                                                                                                Preview:.PNG........IHDR...............l.....sBIT....|.d... .IDATx^.]...E....dL(....".'."iw...O....;.)z....=s....D..H.DT.......]..^.....zfgHn...v.....~...q...f`;......m.m3.......f.....,U.@.....f...jc.j..v...2..df.......^Lb...p.1&....W1.B.2!.\.93%c.T...R..L]..c...X4b*3l..O{I.Xc.~v9.s3.....Q..h........F..~...'.......&.w..L...e.W.c..R_]\.6{./..u........T.).....<H.v....+....~..k.d+......yP.^...l..4...E......C.y......L&......0......`....w.*.....)^.O.V...<..........J.....~V..~....P...?..\.B_.m..Lm....E/.....c..e\....n6..V...J.>..T\....x.....`.r..tt.).?.I...n..E.F..W.d=..........E.=..T.........].`.....Tvk0.>.o...?.:.....K.3...;_Q.X..Xp.~"M...g...>}]..;h..h".....<.NB.h.`W.....^.......|..p.....cj.R./L..c.>...;-.$..K^.-..).......Y..9.`.1...h.....p>../..|c@...;L.a.*.3G..Y..........)......l.mP5[..\.4....P..?.?.hF.a.!3..]3..>.1s{.....u...+O...uX..RV..~K....P..m..eg.0.....P........U.?`..Z..U...l..+m...!*g....G$).z.v...J*...r.F.9[]..W|.g...?.@....qU.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 301 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23767
                                                                                                                Entropy (8bit):7.976903127254391
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:uhBw929FRw6MDSSfXDvz09iJCOBmVAvzXEzln0dqFrgjBHg0btQWWoB0taJqs:S29t3DSSfLGi9BtvzXuxqjltaaz
                                                                                                                MD5:987B313E8AD8473209980C334657FB52
                                                                                                                SHA1:CDB9B4B30B22C610329EAA4A4A1E5C77007CE435
                                                                                                                SHA-256:9EB1AD01C0045252E6AEB54B0A2E6158E2285462450AC9415B95080A78CE8ACA
                                                                                                                SHA-512:15A54777B9A369644D1FF6607DE4CBA246D1C6FDACBF46B1CC6DDC9A073884E9F8437E3D9FFB59E0B34611D0116FCEE5EA2C7FFE69F8A29573F728C9F24C1F9D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...-...,........K....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:9E33C69CC4B711EC95D5C732D03FAB12" xmpMM:DocumentID="xmp.did:9E33C69DC4B711EC95D5C732D03FAB12"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9E33C69AC4B711EC95D5C732D03FAB12" stRef:documentID="xmp.did:9E33C69BC4B711EC95D5C732D03FAB12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......YEIDATx..].\SW.~......^( X.{.Y....W...j.....j........V.....Z... Sd%....M.$!..B.y~.(.;.=......"``.._F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1013
                                                                                                                Entropy (8bit):7.76966613557409
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:zOSs4zOSTDEtEZTMYOBpbmGLe78v6vBEj1jhve1YhXRczfYz:qSs4y0DHZQKTgv6J+9hvb06
                                                                                                                MD5:A9BE7C753185F32EC2660C51088216B8
                                                                                                                SHA1:FE6C95DB2EDBB40BC454F21FF95E7ACA1C2323C9
                                                                                                                SHA-256:183537FA45349DF3F5E627077502633283C1F339A18D6B0C1B1B89CB2E1ABA31
                                                                                                                SHA-512:13D93317DEEA4C809E3FA9279E416DDEE41F446134B6342D6E46CE86729C414DA4EAEAC2B7D16C931C4A072CB18AD0784A40AF0E8A432DB86B8592633B92DF08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/ic_phone.png
                                                                                                                Preview:.PNG........IHDR..."...".....:G......sRGB.........IDATX..W]H.Q.>gv..L...".(..".2.%"z.5...o.........((.6..7....^z...4-.$.B.T...3[wN.Z.;;;..2..}.{.....s.....F.;UR[.@%.6@h#.....W...)}h./..X/..5.dp...I.*JM.c@"..v.zb.....9Y...v.yKNZ.U.c.#..F..*. .......h...j*... ...X.l.R___.|iXsQ8*4l.RT.....%s.O....m;.>..SA,..... \....U.....l.i...t.....B..+...g....1.z..^..^#....*...........j\...A..!'....8..@..slkD.P<.BN....@...|.........0.z3."..xM.!f.2.....G.`.M....g.h.....-.P...`.Y.Kz..o;..--.]..Ej......hN..K...xt.......5..$.Uu..3F.ldh.P(.P..[t. up..v..ir..!..a.~3..!.e....L..D<jTU:.VA6(.c...c.L.^.{.X^...-.|..0...^]q1..R.&..o...)._..R..Y3.jE.e.o,.[.1q.l.t._Q_..`..#G..z.....@.1N......=.F..*......xj:q.T:...c._cHv.&..;./...p.Q...r).dC.W.:o.y..d.K....@ .).^I.\&..99...M...... .....M....a...../,pmS..Us.J|..UV....b?.T|.9...2o.sn@v......z...q&......D>..?..........x..!...!.{..w.`X.|....F .g.......6.v..!Y.Bo...;osmmM.p..N./oz..,.$wU....;......?.....>.]..R.....w....7.J/..ih
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1596
                                                                                                                Entropy (8bit):5.086765006959648
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHUJM2hAkUduE9zb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbY6:MxC70s0YkUl9PsbYNLp+r46eUzMu
                                                                                                                MD5:D0789CFC9940276CC463095A60781F6C
                                                                                                                SHA1:8D85E7A5BE57DDB0384A41215CA9EEB583AA2FED
                                                                                                                SHA-256:ED75BBC0802F57DA0FC3DFC550F6CC3B114A4F50D1151654FD88B23515066A29
                                                                                                                SHA-512:144617E9082A12FAC839640C79E13E10E35E2144F33028548B58F1042D78AB96F5A5B42DBD90895FBC98F1ECD965A01494CC35A69D7F0E68DC5DE79CD997727D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32033)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37045
                                                                                                                Entropy (8bit):5.174934618594778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                                                MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                                                SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                                                SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                                                SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/bootstrap.min.js
                                                                                                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 667 x 230, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10616
                                                                                                                Entropy (8bit):7.856460640828843
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:h0x5jcDDrS1WPfaFk6lhPWcQQfIG370QiFd1tHFtDyTY:hcjcDDrS16SFk6lgOfIGHAHjDy8
                                                                                                                MD5:073B9421842D196B68CFC22B890398DB
                                                                                                                SHA1:B87B2B1F286548FF80145CAE7CCC142FED342160
                                                                                                                SHA-256:7C2C0990B114395B605B42EACAE49A3F0716702FDA3D28800626D3C2C8FEDEB1
                                                                                                                SHA-512:C86062F5B5F4D9C99CBBFC2344A525DABED8984273AF9A533D60AC522B5479C1B1BD5DDF5E568FF453F75A1AB09726952BAA048F0123AA99A254197C14FAD748
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.....................pHYs..........&.?.. .IDATx....L.g.'pz.....k8..C0.I.0B..V.Y...1..p~.'**..... %.#.T.T.EH WQ,..t..5.....;Be.......`.C">R.....uV.S.l.}.y_........F#c...7..>._...k&/'....).+.....@ct:..S.......?d@)...T."9..|.pd'.Nh............C.%.....o.9uB_y..M...........$...N".... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@.^.U<...w.?.........Fyo...W..>.S....".;}...'q..2......Z.D.....$:.... ................Y..@8...B...:.............D.......py..Y|........D.7..B.......D.q.}...|yyysss2.+...\......L......'Nttt....*....I.u-//..nr....F..:.d&$:...D..'...:...3....o..b...%....<...=...w/...A666n.M......p....&..b.$..f........:88........o#......#....*{N..Cmmmyyy,...a.}R ..|.r..V..~....#.9.......\....;?...2D6%zYQ...N.G......Q.Y\\<4..q./(...//...s....i......W.^-((.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1745
                                                                                                                Entropy (8bit):4.648856659209658
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGDgOhGxWzzy0DYqY+XAcpirPGN63wOPgyYg0N:l7tCUGe0DHn58PGN63nsL
                                                                                                                MD5:ADD7830644038C793E8F77D2AB3A3A10
                                                                                                                SHA1:AB9B51875F4287107E486E9F65367067705AE859
                                                                                                                SHA-256:318E0B35C40E292E1326FD75891F52ABCCC69E610BD0EAE79FDC5F09C8BCDFC8
                                                                                                                SHA-512:67C4F8B526A1CA6978662C144ED409AB1EFB93CEF624CC58D30D9B877DD10F6EF62AD623CA3AB6AEE59048F13B8FB68C110D0C933D42059F5C2BD2C074A18A4E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12H37a.11.11,0,0,0,.11-.12A.12.12,0,0,0,37,21.89Z"/><path class="cls-1" d="M5.77,24.92a.11.11,0,0,0,.08,0L9,21.75a.12.12,0,1,0-.17-.17L5.68,24.72a.14.14,0,0,0,0,.17A.12.12,0,0,0,5.77,24.92Z"/><path class="cls-1" d="M5.87,23.45a.09.09,0,0,0,.08,0L7.7,21.66a.1.1,0,0,0,0-.16.12.12,0,0,0-.17,0L5.78,23.25a.12.12,0,0,0,.09.2Z"/><circle class="cls-1" cx="35.93" cy="32" r="0.45"/><circle class="cls-1" cx="18.31" cy="26.26" r="0.45"/><path class="cls-1" d="M3.48,26a.32.32,0,1,0,.31.31A.31.31,0,0,0,3.48,26Z"/><path class="cls-1" d="M17.11,20.46H4.6a.21.21,0,0,0-.21.21V31.85a.21.21,0,0,0,.21.21H17.11a.2.2,0,0,0,.2-.21V20.67A.21.21,0,0,0,17.11,20.46Zm-.2,11.19H4.8V20.87H16.91Z"/><path class="cls-1" d="M38.28,19.28h-1.6v-10A1.18,1.18,0,0,0,35.5,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3120
                                                                                                                Entropy (8bit):5.302768492935347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:HOW+Jc+u7OWbNKOL2pJc+u7OLPNKOCWJc+u7OCjNKOMQJc+u7OMNNE:Pu6JMnI2uSkQM
                                                                                                                MD5:F21E2DF4AA54686EB59872D9DDD2E86F
                                                                                                                SHA1:F80BB6381029AEE49AC593D57C5CACC353C252B6
                                                                                                                SHA-256:90E974DF873FEDA1D776EAD3F199C7E9144BC524114DC9A4ACAC291CD8F56512
                                                                                                                SHA-512:98B8769135E26523F01F8E73120F964BD9135F66191D31011CC1DCF03EA8608DBC125E8ABD7F3996476617E2FAD3507E5827C64BF73F11F29F87E461D5EC718B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700,900"
                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):876
                                                                                                                Entropy (8bit):4.784476648633287
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41ohlK+0Qqd32tV3dPjbEybYsY2Pa41YU:CsK+0QqdGtV3dvEwYsY2Pa41YU
                                                                                                                MD5:DEACCCF2681C59B6CAB57372469717C1
                                                                                                                SHA1:0BD73999C37A4DF99D7B71B61F8007AA9072FD14
                                                                                                                SHA-256:EAA132AAFBBB172B5E10A57E0E8B769F01EA3D9DB3AAE2550F4A89D3E43CF7E6
                                                                                                                SHA-512:F6357B29F45C42D3FA18142678B6CB9750466CCD81B11DB6CEE518555D2452A82A260FB666F01E4E5EA44A6857FB11FEE142133E0E63FB805905A92D207066EE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/odoo.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 106.63 33.91"><defs><style>.cls-1{fill:#888;}.cls-2{fill:#9c5789;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M93.76,8.18a12.87,12.87,0,1,0,12.87,12.87A12.87,12.87,0,0,0,93.76,8.18m0,20.46a7.59,7.59,0,1,1,7.6-7.59,7.58,7.58,0,0,1-7.6,7.59"/><path class="cls-1" d="M66.48,8.18A12.87,12.87,0,1,0,79.35,21.05,12.87,12.87,0,0,0,66.48,8.18m0,20.46a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/><path class="cls-1" d="M49.88,0a2.55,2.55,0,0,0-2.56,2.56v8.21a12.88,12.88,0,1,0,5.1,10.28v-.11a.3.3,0,0,0,0-.13V2.56A2.57,2.57,0,0,0,49.88,0M39.55,28.64a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/><path class="cls-2" d="M12.87,8.14A12.87,12.87,0,1,0,25.74,21,12.87,12.87,0,0,0,12.87,8.14m-.12,20.51a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7751
                                                                                                                Entropy (8bit):7.55847642269162
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY22XnYkZFUtA97ypHA7JXPMC6ew6p9E+vKH0T+Ec/xrqY7Op/KGG7jDONs:PjAmpgF/M/gXvKH0TpyrJioGGfDOK
                                                                                                                MD5:3F487791001B56443E76B304C6AEB326
                                                                                                                SHA1:277BEB2D429C86BDD6F37859A542D3240801F5E7
                                                                                                                SHA-256:1D921D95F62B9621712E4B9324C0184396430DB67179A47F0792286D271250BA
                                                                                                                SHA-512:BD1A0AA675BDDD56B6E45BFBB176E77A14E8F85403F9612A4536E8838577B974AE02E76548B2DB89CC56B296DC2E3E88E77C5AA388B49B56613E709A4F5CEABD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:604F91DE320911E88DC7F8A3B9421FF9" xmpMM:DocumentID="xmp.did:604F91DF320911E88DC7F8A3B9421FF9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:604F91DC320911E88DC7F8A3B9421FF9" stRef:documentID="xmp.did:604F91DD320911E88DC7F8A3B9421FF9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2
                                                                                                                Entropy (8bit):1.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:H:H
                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://px.ads.linkedin.com/attribution_trigger?pid=5487130&time=1741774586772&url=https%3A%2F%2Fwww.dkgroup.fr%2Fsolution-odoo-dkgroup%2F&tm=gtmv2
                                                                                                                Preview:{}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.398560855382788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:XITncWzvH0gsw4Drr0paNhrkNpo0qeOG:XEHT0glU/00Ni
                                                                                                                MD5:AA00EE3DEB1B84417D73D19B145B8D38
                                                                                                                SHA1:B67B4176C1D3B0D6688F026BA4BB806BBC398973
                                                                                                                SHA-256:25F368568F9C34CAD091AA178B05EC3D55BE420DD43790D3A1E990D8B4E924F2
                                                                                                                SHA-512:AC313209C91C36A7C69AA1E9CF181AAD5479C37D29CF04C5673334549972C3B1E3561FDA5B4A64E83F66515453F2B973A2168CAE4C038D8E48A6DF058092A998
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............ .h.......(....... ..... .................................................NNN.>>>.>>>.KKK.........................................@@@.........................EEE.............................yyy.....................................zzz.................|||.........................................................XXX.................!!!.........888.................[[[.................................]]].aaa.............................ddd.............................vvv.........................WWW.JJJ.....................222.........111.....................DDD.JJJ.....................BBB.........>>>.....................DDD.ccc.....................................yyy.................VVV.....................nnn.................hhh.........................XXX.............jjj.................^^^.............\\\.............}}}.................................................................zzz.....................................yyy.........................@@@.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (36813), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):64157
                                                                                                                Entropy (8bit):5.308898531352801
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:1ZOrbIZDtbK91o6U1bDP4QFxDuaRus2uE7fhtLhMq+pH1+WcLFBZBDZkdbo:1ZaIrbK8rTKXsdEz0mJFB1
                                                                                                                MD5:88E0B4EFD7B5E6E0A166151D39FAD8BA
                                                                                                                SHA1:E43B9DC5F289B0BD70304E68E813ED500D86617D
                                                                                                                SHA-256:755531E9092AD67159BC29B856D1831DC8FAC163FCEAB461C46CCA77640D2ADE
                                                                                                                SHA-512:70ED28F5BA7B0835F3E38DD20FD5D04DAB762AE4BEF6A6E73F50DDF43BAAB23EABF2CBF4824534D925E844A14ACA1CB7C1C28BEFFB5CA0F7782F9A82D7504F2B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/sweetalert2.all.min.js
                                                                                                                Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.Sweetalert2=t()}(this,function(){"use strict";function q(e){return(q="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function s(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function o(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function i(e,t,n){return t&&o(e.prototype,t),n&&o(e,n),e}function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}function a(e,t){if("function"!=typeof t&&null!==t)throw new Type
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7126
                                                                                                                Entropy (8bit):7.531973138409524
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY2oYkZ6+f4KG6mmTcIhcPkCENKB6HjQRg5X4sE+iWt2sfX2JWKgxwr6+b:PbAP4KGlmTtcPLStDQR8X4v7Wt4JQxwd
                                                                                                                MD5:044E30C85DA950BB830ABB16D0CB0D3F
                                                                                                                SHA1:DF15B590F03EBDDE19AB7ED1E79335CE66FDAA54
                                                                                                                SHA-256:910C2F32167A744C9992FDCB3B05C96655004DCE41E87AC80B12A896D9EEA50E
                                                                                                                SHA-512:43F3EE5FC10CA87E06550EAD8C4947FA4B01BAE44F62D3D2B7037F63C01E3681B8B5DD10B5D388386E0F701480F4E8ADFEC7CE64BE984BD2412F4FEE31B92852
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/immersive-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B0893F97320911E8B76D9D79F73FDD8A" xmpMM:DocumentID="xmp.did:B0893F98320911E8B76D9D79F73FDD8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0893F95320911E8B76D9D79F73FDD8A" stRef:documentID="xmp.did:B0893F96320911E8B76D9D79F73FDD8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):490
                                                                                                                Entropy (8bit):5.095154695252496
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd12xDzaANZE7QN8WIS8s6UV1nUQVKdUPNUQZz/:tO1SzxZEUNT8Vm1nrKdsNz/
                                                                                                                MD5:9DF827DFE069EDE38755C346B200AE35
                                                                                                                SHA1:2441FA4EE4D9C013F3FF61600BE1E5EF50B726D1
                                                                                                                SHA-256:6995F3F89E1C941B6883D6EF94DB2FE708E739B5CCD3A980A925FFF7FA6FE806
                                                                                                                SHA-512:2DFC8D04D2E5F2D1971A9B28200F3B42DA9973C096FACC032882AA2B6D7866FA13721BF56FD5A31F0CC69A58BBC4DA906BFEE0DD12D339864C5BFC876CE7F70B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/croix-white.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 6.34 6.16"><defs><style>.cls-1{fill:none;stroke:#fff;stroke-linecap:round;stroke-miterlimit:10;stroke-width:0.78px;}</style></defs><title>croix-white</title><line class="cls-1" x1="3.32" y1="3.01" x2="5.87" y2="0.47"/><line class="cls-1" x1="3.33" y1="3.02" x2="5.87" y2="5.55"/><line class="cls-1" x1="3.34" y1="3.01" x2="0.8" y2="5.55"/><line class="cls-1" x1="3.33" y1="3" x2="0.8" y2="0.47"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8570
                                                                                                                Entropy (8bit):4.323110394779091
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:cLv9C6pz67g1yeb6FjPgkdkZmmihzBB2rLchui3:ilHy11kZ4m4hui3
                                                                                                                MD5:41C36E7F3303BD39818A6BE33FC5484B
                                                                                                                SHA1:659D447B6C1626FDB89D55CFE62C4780A2744DC2
                                                                                                                SHA-256:19EB0ADDB93E33E5465582A5B3329DE9F52F9DC9C4648B8ECE7EAFADD1A7AA2B
                                                                                                                SHA-512:3DDA8500473087A6C22D7DE86827EBAE96EEFE6E211C6074155A710934D0B0181C6E756731E870AD5B765E0E0FF85927B5FF98D0584241D8C0E88EED6A5E62E9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 329.3 160.28"><defs><style>.cls-1{fill:#2fb196;}.cls-2{fill:#fff;}.cls-3{fill:#8d8e8e;}.cls-4{fill:#714c68;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="odoo_ready_partners_rgb" data-name="odoo ready partners rgb"><path id="Trac._56" data-name="Trac. 56" class="cls-1" d="M328,157.51a2.81,2.81,0,0,1-2.78,2.77H136.48a2.81,2.81,0,0,1-2.78-2.77V119.18a2.8,2.8,0,0,1,2.78-2.77H325.25a2.8,2.8,0,0,1,2.78,2.77Z"/><path id="Trac._57" data-name="Trac. 57" class="cls-2" d="M154.65,139.42v7.77h-2.54V128.55h5.24a9.06,9.06,0,0,1,3.1.4,5.39,5.39,0,0,1,2.14,1,5.22,5.22,0,0,1,1.27,1.67,6.25,6.25,0,0,1,.4,2.14,5.11,5.11,0,0,1-1.19,3.33,7.35,7.35,0,0,1-1.43,1.19,6.81,6.81,0,0,1-1.9.71,2.62,2.62,0,0,1,.79.8l5.4,7.38h-2.22a1.09,1.09,0,0,1-1-.56L157.84,140a1.38,1.38,0,0,0-.48-.48,1.8,1.8,0,0,0-.79-.16l-1.9.08Zm0-1.83h2.62a6.79,6.79,0,0,0,1.9-.24,4,4,0,0,0,1.43-.71,3.3,3.3,0,0,0,.87-1.19,4.58,4.58,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1552 x 1050, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):540049
                                                                                                                Entropy (8bit):7.98772450563059
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:DD37DRkd+V/Jq5+rnQ3SYZTb6XaQa8Fj/3SF5/nHxlTrxn1:DDLSg/46cB2XabQaF5/nHxhrxn1
                                                                                                                MD5:ECE93FD55FEF85F2C3E90C5AAF8FFE4E
                                                                                                                SHA1:FB2C441FDD98E08B8BA8DDEF568A864531CEDEE5
                                                                                                                SHA-256:40A0CB1FE6133058CB2A230A559E80D725683DBF73378E92E41AE21C0B5324BF
                                                                                                                SHA-512:6C7860399A100C5158EF95AF0A678352F4012A7ECFA8A0EE331533897155C3D6D21CFE21366290B4BD8903024F76381A121286740A74A16759CF273EDAF43471
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...............2W....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:BC4A7BC07DC211EB805FC52EB461F5C0" xmpMM:DocumentID="xmp.did:BC4A7BC17DC211EB805FC52EB461F5C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC4A7BBE7DC211EB805FC52EB461F5C0" stRef:documentID="xmp.did:BC4A7BBF7DC211EB805FC52EB461F5C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....:.IDATx....]ey..v.l.%{BB2.@..T@6...R.(..(.\..R.O.[...[.....Z-*q.TT.b..........N....ng...>....$..L&....L.{.=.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 794 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):198317
                                                                                                                Entropy (8bit):7.9921401822133
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:lqoXxw8HzUQLbU/0btEcyexRHZKa0u/U7JGXH:BJzZLNwyHx/R3
                                                                                                                MD5:FACDAD74625A14BA013069679C562259
                                                                                                                SHA1:3F2BE8E26CD94DEE1AF39024B590351A384C0EDE
                                                                                                                SHA-256:D8C59C4C65241BC7727B132AD776D36F3B54DA3FD86251D567B5024747C33BB0
                                                                                                                SHA-512:13309F70917C0E6D3B1E816A38D1BB901FD6B04D03A407B8053D97BCE1945F5A4C5E4A576241383123DEC9025E7F30E593DB38B655B1DFBA797E068898173092
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/back-to-shoe-mobile.png
                                                                                                                Preview:.PNG........IHDR..............KS.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23580
                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 39 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):763
                                                                                                                Entropy (8bit):7.6387153454278955
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7lHuveoQRtcib89x2a7OqcSKWZOrHTl6TYy44XWzAmVAtDnl77RZhb1PIYLkz:anBRtciS2w2n2Yy4GW7Wtj1jhhPVr/FK
                                                                                                                MD5:8F3826610C2EA539502940518B82DAF4
                                                                                                                SHA1:958AF32E0DD1B12E6608B978BBABE7EF0732EB44
                                                                                                                SHA-256:8D4A507504D63E60B9AABD458B9E83F66FC43C343855F421726A422F9D4A0603
                                                                                                                SHA-512:D18A953AD01BC86542FA8791A8623188BB9C5245CD008A465CAA72A6612A4D75817106FB2C2C2BE6DEDD12F03E0CB98194610C3E3148730CD36C5FEAC0AA0FCF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...'..."......n......sRGB.........IDATX..KHTa...34[..h..Z.Z......,..-B.Rw".n..e.N..-[$Q"."Z.`..TPP..DQ.Q.d........{......}g....w..))9 ..d..4..'...Fn........-P...+.bLcJ.I..Ss...QgJ..cpO.1QL}.O6Xw....nhL....g.b....5.p.6!...1..t_..j.........:Sb.=TA=.BT..l.eSS..>....e..ngs......b.Y.q..Y.E..9...N...$..Yc.X..}....|............1..I. ...!t.lM..s.....>.i<.z.GT\L...p..e]...&....#.-`{....Y...Y..<:l..{...\M..._.})..KT.....sQ.g...!..Q.gP....`.`?NM]*....b.)....b=..EP.........PP..#...A.=.gA./(D..k.k.n..).mSm*.P.U9..?.+........ ..ID.J?6.Ty.......y....*}..nZ@.j.1.2"w.u.."Mo`..i-.n...8...%T.g8g.5.g......U.9..\)_.b.6C.V*9.....q....&..-.?...r+.....@0>.*.X..4'....45.... . .5........:..V..,...4G.+......5....v..n.t]Y......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):702
                                                                                                                Entropy (8bit):5.339130348971509
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:t4W3FHgMB4lHPAZTMdhfby0rahf7hxmHcvvcwsuAKRHvWbtmP4+bbmJLDDi:t4W3FH8lFTyx7I60wsUPikbbz
                                                                                                                MD5:7BF2030443A68534F1F7631BE777DF0A
                                                                                                                SHA1:2FE1F23417CC330F634D208D28B10BBFF644F1CE
                                                                                                                SHA-256:19F325B57B2732343469202B7E3C40A26A2DC65961A72B3E17BC77D71B9433CF
                                                                                                                SHA-512:A77D991A49F91A99774F2AB5A7CF2A8D1454161AB070EB03DD5144F39FCCAB13A9C49AAA93E72F95DB6C84E6C364153166739956B64B2823F78F9AFA09388130
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/belgique.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#d41c16;}.cls-2{fill:#ffcd19;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_60" data-name="Groupe 60"><g id="Groupe_59" data-name="Groupe 59"><path id="Trac._22" data-name="Trac. 22" class="cls-1" d="M42,0H31.39V31.63H42A2.66,2.66,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0"/><rect id="Rectangle_16" data-name="Rectangle 16" class="cls-2" x="13.29" width="18.1" height="31.63"/><path id="Trac._23" data-name="Trac. 23" d="M2.66,0A2.7,2.7,0,0,0,0,2.66V29a2.68,2.68,0,0,0,2.66,2.66H13.29V0Z"/></g></g></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (13452), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13452
                                                                                                                Entropy (8bit):5.1747520643334255
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:IsIRHeFJ1yQ7QdfnJgeYh7MXlsNqrBp1pgQpwOjNtqohIQ/5Z:IsIR+L1yQ7QdpYh7M1iqrBp1pgQpwOjn
                                                                                                                MD5:2912C657D0592CC532DFF73D0D2CE7BB
                                                                                                                SHA1:70A679E2769825236F83BCC56965A9D0BD86C4E9
                                                                                                                SHA-256:DDCCE687729CB358ABF9D0D8E1217A097859BE2B0D18C23D7C851B38C87BC9C0
                                                                                                                SHA-512:9646384E65D09BF00CB20365F43E06DD41E7428E3FC6CC2737F4E69B50F006EBB25BD24A566FCD9FAEC2F0DCB24404E25D57BA7B8C6ABA61797A29C515AD5144
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5
                                                                                                                Preview:(()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t){e.classList.remove(r);const t={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prev
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1007
                                                                                                                Entropy (8bit):5.448109134996213
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4La3FKHj9HlSMHx8Gi8Gi3ilFWbbfwnb60a3m1:+MFM9HlSMHJMk23b66
                                                                                                                MD5:A630AB6DBF7C7D6E37FC0A4F14F93F9F
                                                                                                                SHA1:B6FA1A382933B01EA333F527E43352BA27C219DA
                                                                                                                SHA-256:8DDBD944997D46C944264C4378CC3D8A86F1301D567FDD73384330921220179A
                                                                                                                SHA-512:EC75188CE5478ED9CB075EAFCB7579F3BEBCA4143DA891A5B368F23FCB5F443D89EF316B15FBDC1A054E896CA064D7A2F0AEA0765B8C49599D34C41FAB034AD6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.64"><defs><style>.cls-1{fill:url(#D.grad._sans_nom_2);}.cls-2{fill:#d41c16;}.cls-3{fill:#f8f7f7;}</style><linearGradient id="D.grad._sans_nom_2" y1="15.82" x2="13.32" y2="15.82" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1d509f"/><stop offset="1" stop-color="#1d509f"/></linearGradient></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_62" data-name="Groupe 62"><path class="cls-1" d="M2.66,0A2.7,2.7,0,0,0,0,2.66V29a2.69,2.69,0,0,0,2.66,2.67H13.32V0Z"/></g><g id="Groupe_64" data-name="Groupe 64"><g id="Groupe_63" data-name="Groupe 63"><path id="Trac._25" data-name="Trac. 25" class="cls-2" d="M42,0H31.3V31.64H42A2.67,2.67,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0"/><rect id="Rectangle_19" data-name="Rectangle 19" class="cls-3" x="13.32" width="17.98" height="31.64"/></g></g></g></g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41756
                                                                                                                Entropy (8bit):7.970383109627503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PKMTXynKMqq1PZPLGXIslKK6vnjHlRkamzbJI2l6Y99x1jHseRrxArOq:P/CnKMqW55V7lRkdzuE9DjMeBBq
                                                                                                                MD5:5FAA427687F8A7E4FD67D1121FBFAB78
                                                                                                                SHA1:3C3C9585C28FBAA83E16361EAE946E404FB4D052
                                                                                                                SHA-256:52E293A7746B25229AADBE8DB37A5742DCBEC07A926B2CAAF10222589581026C
                                                                                                                SHA-512:184A9B8B0B8882668BAF4C58730F3BF3B765E13BBC0019A1CC2866A4A40B12762B37ED9BDBA604E443F2518088A834FA648DFD7C77BF13003FD18228A0899636
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-7.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:6C34ECBE320A11E8A07BB7117235414B" xmpMM:DocumentID="xmp.did:6C34ECBF320A11E8A07BB7117235414B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6C34ECBC320A11E8A07BB7117235414B" stRef:documentID="xmp.did:6C34ECBD320A11E8A07BB7117235414B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11472, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11472
                                                                                                                Entropy (8bit):7.9793756402617175
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:AKYBpjO3QmL0jzjiYZB8VKs3o4IlriLEEXi4PrFQQgnAh9jP7mI2F06inKj:ARbI1szWM8Esqe/i1nAh976I2ji8
                                                                                                                MD5:52E302BD7FAF6722482ADEB8A071EC2C
                                                                                                                SHA1:A0B0C9D29238875C9CCF63C9D9702EFBA71C1672
                                                                                                                SHA-256:CD70C13677D008707DDCB3907D332AE612C4D35CF75F31BD1B3DFA1B78ECB1FC
                                                                                                                SHA-512:84B54CC407CC00E31CCA1B5C55EEE7464A95457750A88CEA80CFB806E8CB15459928DD572E8810BA10B29D92328D7C42AE04159ADCE861820917EC6539518DC8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamBold.woff2
                                                                                                                Preview:wOF2......,.......s...,s........................?FFTM.....". .`..:.....(....H..6.$.... ..w..t."_...S@w....d...Q.......)I......t..*..#..,....B...Ev.MM.J.+P...,.}....</..e....;..........$#:.U:..#*yk.}[......y..%[!...<...x....].H.o.....m..$._...C..%...........?e..M..4.C#\....'..l....gc.o5F.D..D)...8.QP0s.H.Q.p..E.(..r..E.C.........T..u...d..A...v...x.....n*[sF._3.u.#.%L...._..6F.j.D......,...W&-'-O..*.;@.`o....&.3..0..[.:.6..2Af.q.21y..I#5R.B.3.,<..H.....J%r.9.T"...Jd%......U...vK.!C.mm.x.VTWA.%?;.;z.Q...f$..3..4x..w...o4?....f>.6.B...Gw...JA..Xn=..I.w..PXi./........._......)....n...$.'..{Vd[Id........Vd.'p.6..E..a...v_..u.Z(7...6..E..O$...c2.=\j.PkU}5FD.....:..&Ps...6..:6]..0...T1.....+..n....!..~.O.|v6*.6`3..].......Q.6.......yEr....b./.......[O.)K..&...Z.;;*....ci|5>L..M..........um.Z..............m...7...y~.jk..;.<.Um3l[.t.q_..{....Yn..d.6w~.....M..{.,K..yO>....S....'..=.H5mk..Y..^s.{.u4..)<..<3...\..".."_.C...MW..w.+(*}...&..{.A.Ok.I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5382
                                                                                                                Entropy (8bit):7.350107679015311
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY27kYkZq2uK1HqIOh6n3HTSAIJSEXgO7aordWRbLcxYKvQIJUjM:PTvARHqIOW3HTSAmSEwORrg5MNHJUo
                                                                                                                MD5:0EBDA0A98C6811CB6C912479A123301A
                                                                                                                SHA1:B47CF323350731A1CBA6E8F0CF8900FCA0717DE8
                                                                                                                SHA-256:66337562FFC16CE142E42AFF4BCC2C0FBD801B8D398AB719281179942996C2EC
                                                                                                                SHA-512:15D7FBE325D82DBC6610CECFE20621B1BB8021E731706DE75C208384E6FBF1AC9B6292AE49504D4186C5E4505D230C5CD0756B2125F1EA7B37D69B3AF2F98E68
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/bombardier-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:2A76AFC8320A11E8ABA696B3439A8A67" xmpMM:DocumentID="xmp.did:2A76AFC9320A11E8ABA696B3439A8A67"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2A76AFC6320A11E8ABA696B3439A8A67" stRef:documentID="xmp.did:2A76AFC7320A11E8ABA696B3439A8A67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):142
                                                                                                                Entropy (8bit):4.053933708739712
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:UE5Fev7rFeeSoFKRLrFeeSoFO5QLLpmMoLRLLpmMoyn:UE5FevFRSocRVRSo0iLMMoLRLMMoyn
                                                                                                                MD5:80C6E6C1BEE46AAC186DA135AEC7B988
                                                                                                                SHA1:71741627C5834D631DCD325F20A968314B450521
                                                                                                                SHA-256:B4D5B9E564470C39628CE604D874D164E3198D269FE46F4C863DA6C5627FB462
                                                                                                                SHA-512:508AFC7899150F2F2D3853B5F37AD3544967DB3AE61CB3488A457B84A0EC798FFCAD56070B431D53D6CAE902F89B2AECDBB43F21DFBC9D718E39202F8047E1D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/animate.css
                                                                                                                Preview:{.animated {-webkit-animation: unset !important;animation: unset !important;-webkit-transition: none !important;transition: none !important;}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.398560855382788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:XITncWzvH0gsw4Drr0paNhrkNpo0qeOG:XEHT0glU/00Ni
                                                                                                                MD5:AA00EE3DEB1B84417D73D19B145B8D38
                                                                                                                SHA1:B67B4176C1D3B0D6688F026BA4BB806BBC398973
                                                                                                                SHA-256:25F368568F9C34CAD091AA178B05EC3D55BE420DD43790D3A1E990D8B4E924F2
                                                                                                                SHA-512:AC313209C91C36A7C69AA1E9CF181AAD5479C37D29CF04C5673334549972C3B1E3561FDA5B4A64E83F66515453F2B973A2168CAE4C038D8E48A6DF058092A998
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/uploads/2023/06/favicon.ico
                                                                                                                Preview:............ .h.......(....... ..... .................................................NNN.>>>.>>>.KKK.........................................@@@.........................EEE.............................yyy.....................................zzz.................|||.........................................................XXX.................!!!.........888.................[[[.................................]]].aaa.............................ddd.............................vvv.........................WWW.JJJ.....................222.........111.....................DDD.JJJ.....................BBB.........>>>.....................DDD.ccc.....................................yyy.................VVV.....................nnn.................hhh.........................XXX.............jjj.................^^^.............\\\.............}}}.................................................................zzz.....................................yyy.........................@@@.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17208
                                                                                                                Entropy (8bit):4.108751402680733
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:qPJexR9YHALZ/EwIZwezYzHqNLJHlQykLFw:G68szHqNLLFn
                                                                                                                MD5:1534D069883DBC1B9F8040CC83AB2263
                                                                                                                SHA1:681076B239B6045E08F4FCA9EC5DA594F3F925E6
                                                                                                                SHA-256:B9CC84CAC012C8D2ED31542CA8732F199B908E1AF23730A9ECEC070EFBC12DA7
                                                                                                                SHA-512:FD32BAFCB91C0F9149D3B511BC96C439FFF502AD082B3434CEBE38192E0DA1ED5261B8D1C76915883D66DBD48043CA92527F9E3769E964F25009DB458DD3BAF3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/prestashop.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 219.37 35.81"><defs><style>.cls-1{fill:#9fe0eb;}.cls-2{fill:#f10163;}.cls-3{fill:#cab697;}.cls-4{fill:#b5996c;}.cls-5{fill:#241449;}.cls-6{fill:#251449;}.cls-7{fill:#97785c;}.cls-8{fill:#565653;}.cls-9{fill:#1c1a19;}.cls-10{fill:#e8e2e1;}.cls-11{fill:#c5c5c4;}.cls-12{fill:#fefefe;}.cls-13{fill:#df015f;}.cls-14{fill:#fdae01;}.cls-15{fill:#989b98;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><g id="yuo6V8"><path class="cls-1" d="M0,17a3.56,3.56,0,0,0,.08-.8A17.85,17.85,0,0,1,3,8.05,18.86,18.86,0,0,1,4.5,6a18.22,18.22,0,0,1,3.4-3A17.84,17.84,0,0,1,15,.24c.6-.1,1.21-.16,1.82-.2a15,15,0,0,1,1.64,0,18.08,18.08,0,0,1,6,1.23,17.24,17.24,0,0,1,3.6,1.91,18.78,18.78,0,0,1,2,1.58A17.34,17.34,0,0,1,33,8.3a17.25,17.25,0,0,1,2.39,5.8,19.9,19.9,0,0,1,.36,2.42c0,.45.06.89.06,1.33a18,18,0,0,1-3.17,10.21A19.11,19.11,0,0,1,31,30.16a10.84,10.84,0,0,1-1.35,1.27l-.3-.32A14.91,14.91,0,0,0,26,28.43l.14-.08a21.57,21.57,0,0,0,5.31-3.78c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4174
                                                                                                                Entropy (8bit):4.94068537757324
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:76smzG0MKVXrmGZr6j5q0X52qk70npgIrLufftUJhKeGXUp:+smz4OXVV/7i3riahHp
                                                                                                                MD5:946715643DB65522F3012B9F5433FCF7
                                                                                                                SHA1:F14820CB1E1BD1599A68ADA8E0F6F422C3CC2B8A
                                                                                                                SHA-256:3B0347616ED158632EEF4561EFF0E66127B8A5E33FDB7D23FDB12C1F2704A631
                                                                                                                SHA-512:166EE0163018A7DCBC1C9C62CD73FE16D902163B2A75B8CD7CF7FF3F07108E1311FDE84A1EC7D10A9F2FC2BB0BCE24B072C1C83B9CD324EEC040920CAEF2181E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dev.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 115 101"><defs><style>.cls-1,.cls-4{fill:#d3ecf8;}.cls-2{fill:#fff;}.cls-3{fill:#241a43;}.cls-4{isolation:isolate;opacity:0.3;}.cls-5{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_268" data-name="Groupe 268"><path id="Rectangle_195" data-name="Rectangle 195" class="cls-1" d="M17.19,26.72H85.64a8,8,0,0,1,8,8V91.27H9.2V34.72a8,8,0,0,1,8-8Z"/><path id="Rectangle_196" data-name="Rectangle 196" class="cls-2" d="M88.79,34.57V88.84H14.05V34.57a3,3,0,0,1,3-3H85.79a3,3,0,0,1,3,3h0Z"/><path id="Trac._465" data-name="Trac. 465" class="cls-2" d="M88.8,100H14A14,14,0,0,1,1.16,91.56h0a1.94,1.94,0,0,1,1-2.56A1.88,1.88,0,0,1,3,88.84h97a1.94,1.94,0,0,1,1.94,2,1.87,1.87,0,0,1-.16.77h0A14,14,0,0,1,88.8,100Z"/><path id="Trac._466" data-name="Trac. 466" class="cls-1" d="M88.8,97.09H14a14.05,14.05,0,0,1-12.5-7.65,2,2,0,0,0-.38,2.12h0A14,14,0,0,0,14,100H88.8a14,14,0,0,0,12.88-8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4741)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4776
                                                                                                                Entropy (8bit):5.153085086858448
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:vmK40IdSs6c7DE/3sc/YrEBnUBPwKxbqe/Ds91sBYt1Em4kCofWQRemN:OK40IdS/cHg3NZBnUJbqe/DeGYtu7kC6
                                                                                                                MD5:C6FDDBB6BE69793478DE26FC245B2ACF
                                                                                                                SHA1:A136EBF5054FDC19729B3592005FE0FEFEC4BB4C
                                                                                                                SHA-256:9A1E0D38B691F1D22A92CFF65EC0439B428170AC39A4493C7ECB06D5585F56A3
                                                                                                                SHA-512:8A766304CAA9C888CFCAB64EABAB906905965E7FBCFC4F79C74AB122B892456ABAD215D0883DF17023A16A18BA15A6A4B3D0FA5345CAB7173D778F725B827C33
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6
                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>P,addAction:()=>A,addFilter:()=>m,applyFilters:()=>w,applyFiltersAsync:()=>I,createHooks:()=>h,currentAction:()=>x,currentFilter:()=>T,defaultHooks:()=>f,didAction:()=>j,didFilter:()=>z,doAction:()=>g,doActionAsync:()=>k,doingAction:()=>O,doingFilter:()=>S,filters:()=>Z,hasAction:()=>_,hasFilter:()=>v,removeAction:()=>p,removeAllActions:()=>F,removeAllFilters:()=>b,removeFilter:()=>y});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only conta
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1140
                                                                                                                Entropy (8bit):5.094675448215006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2dzAjLf3hNzO2V4zbHFHny6wCEQD1QQpUFFEbcuQ2:czA/f3i2eHFHyJQdpUFmcuB
                                                                                                                MD5:6FE73490B11A258B2140CCEB68693932
                                                                                                                SHA1:D5C7DB62F829032499E99AB65035770D46B96F87
                                                                                                                SHA-256:8B47217EFA6FF4F6A00C47363457A69DA4ABD680A109AFEE8E7775D310DFB25B
                                                                                                                SHA-512:979741C1D31C60857CE49D07ED36469A5E10CF7E50B903ACDCB5C0266686D221A682FD042DB710A49F252F981E8EFB8AEF36F7D0CCD7F34E9E6AEA4BA08304F1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M470.7,74H41.3C18.5,74,0,92.5,0,115.3v281.4C0,419.5,18.5,438,41.3,438h429.5c22.8,0,41.3-18.5,41.3-41.3..V115.3C512,92.5,493.5,74,470.7,74z M470.7,90.5c4.3,0,8.3,1.1,11.8,3L275.4,274.1c-10.5,9.2-28.4,9.2-38.9,0L29.5,93.5..c3.5-1.9,7.5-3,11.8-3H470.7z M495.5,396.7c0,13.7-11.1,24.8-24.8,24.8H41.3c-13.7,0-24.8-11.1-24.8-24.8V115.3..c0-3.4,0.7-6.6,1.9-9.5l167.9,146.5l-94.5,88.7c-3.3,3.1-3.5,8.3-0.4,11.7c1.6,1.7,3.8,2.6,6,2.6c2,0,4.1-0.7,5.6-2.2l95-89.1..c0.2-0.2,0.5-0.5,0.7-0.7l26.9,23.5c8.4,7.3,19.3,10.9,30.3,10.9c11,0,21.9-3.6,30.3-10.9l26.9-23.5c0.2,0.2,0.4,0.5,0.7,0.7..l9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1745
                                                                                                                Entropy (8bit):4.648856659209658
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGDgOhGxWzzy0DYqY+XAcpirPGN63wOPgyYg0N:l7tCUGe0DHn58PGN63nsL
                                                                                                                MD5:ADD7830644038C793E8F77D2AB3A3A10
                                                                                                                SHA1:AB9B51875F4287107E486E9F65367067705AE859
                                                                                                                SHA-256:318E0B35C40E292E1326FD75891F52ABCCC69E610BD0EAE79FDC5F09C8BCDFC8
                                                                                                                SHA-512:67C4F8B526A1CA6978662C144ED409AB1EFB93CEF624CC58D30D9B877DD10F6EF62AD623CA3AB6AEE59048F13B8FB68C110D0C933D42059F5C2BD2C074A18A4E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12H37a.11.11,0,0,0,.11-.12A.12.12,0,0,0,37,21.89Z"/><path class="cls-1" d="M5.77,24.92a.11.11,0,0,0,.08,0L9,21.75a.12.12,0,1,0-.17-.17L5.68,24.72a.14.14,0,0,0,0,.17A.12.12,0,0,0,5.77,24.92Z"/><path class="cls-1" d="M5.87,23.45a.09.09,0,0,0,.08,0L7.7,21.66a.1.1,0,0,0,0-.16.12.12,0,0,0-.17,0L5.78,23.25a.12.12,0,0,0,.09.2Z"/><circle class="cls-1" cx="35.93" cy="32" r="0.45"/><circle class="cls-1" cx="18.31" cy="26.26" r="0.45"/><path class="cls-1" d="M3.48,26a.32.32,0,1,0,.31.31A.31.31,0,0,0,3.48,26Z"/><path class="cls-1" d="M17.11,20.46H4.6a.21.21,0,0,0-.21.21V31.85a.21.21,0,0,0,.21.21H17.11a.2.2,0,0,0,.2-.21V20.67A.21.21,0,0,0,17.11,20.46Zm-.2,11.19H4.8V20.87H16.91Z"/><path class="cls-1" d="M38.28,19.28h-1.6v-10A1.18,1.18,0,0,0,35.5,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15280, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15280
                                                                                                                Entropy (8bit):7.982335846292718
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:jku1qZ4znZv1/4QWN1yBUOOIal+uNH3Z2wyQTc2o5QGviZtHbsYgbs:znzf/7TuNNXNPTc2EQGvObz
                                                                                                                MD5:033B06DF9045D86440774299CF3D4167
                                                                                                                SHA1:B6451E40B97FD8DB250EB14698B433FBCB488272
                                                                                                                SHA-256:B3D49C42DD488974FD7675A2585111B4DD2175331D21A8372089AF146DA0C649
                                                                                                                SHA-512:16B02C1DDFECCAE1FE2E107C9B2D0A985FD3AC7A2802E6EC89A4B7DEE18125A0BDD49A14C87DE6FE3C1445E86C15F889C1427AEF815047D8BBBEF03283B23C8E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamNarrowBlack.woff2
                                                                                                                Preview:wOF2......;........(..;Q........................?FFTM..*.....b.`...........!..r..6.$..J. ..7..{....d^.... aW..#.6...2....t...W!.!'rg.p.....O&..H..Z.0b.J&....r &.A.B.." ..D....z.~.-.tm...`.bR.......F2.j..d...Z...)\....D.*.....:.j..c.....l.......~OV......."pq.. X@K*.e.:."dl.+.g.ZN...=...&.......jdY.HT...6.GX.`.X...* *(*%"`.b5.fL.3..*p3V..U..n}....ENk.:..-...........Q0.hp..@...g.J...f...S.;..Y..kd4......Y.\Y.o,....X..,a.0.<.....&..~!....aPF....~..kd..5U....%z@...B`.3|....j`.....kW.@.MX{.$.w..._Te.s.pp.........)...hF.5LS..?-..o$...%O..Z.......t......,Y.X.h.3,{I..{...A.e./k.3... ..z...C....M..r.MU....+...0W-D[.:..)kr....&..w.K...0....A.....aL.3.c.N.i"(. *S@A..y,..w...<>.G....>?}...g?......G...CP. .S..S......4K.........|l{..../P..*...].....bx..d.=.x..mw.m..B.....].A_F.J.9NC...h.'g....Y.f.....h..2..h\@..q...z.......P\...W..e.....aMr....@R(+....K.KJ...]Qi....WJ._ZT..3..~.d..r..IJ~.)"".I....2pa.A.....$A6.^..T.=7.q.T.....^@.A9.M.v..Q*.F&sc^.A&.... ..R"...B).H...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2228
                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 862x500, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43677
                                                                                                                Entropy (8bit):7.884724614048785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7l3WMhFHFHFHRA4BfTYBksBooG/p+EoZBJn2q2MW8tDsZP2cK/I:7lGCll5TaksmM1Fnf2ytDQWI
                                                                                                                MD5:F4C09A1B0A2476843ECBCC2A04A8E774
                                                                                                                SHA1:F1E6F287D641962C73246C1C68FDB2505BD9B35D
                                                                                                                SHA-256:4B11BAC6DF1970151EE447B5C426055BC0C5B354B529C2EB1308C156218B013C
                                                                                                                SHA-512:C4DA6ACB7CDAF909AFFFBB07F97774BA29BC744B0EFFD98F249B14BD7928E44073099BC43C208B5C5A36C03C7BEF0FB820622C878255995763DA43D1223ED38F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="779E44DBA65645ACC84CA65697C32DC2" xmpMM:DocumentID="xmp.did:544977D830E511ECA7D781B0A5D92B9F" xmpMM:InstanceID="xmp.iid:544977D730E511ECA7D781B0A5D92B9F" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ebfc9931-8bbc-2f40-bda1-fcde9beb0790" stRef:documentID="adobe:docid:photoshop:bbbd1489-8f57-3b4a-a2cc-5f3361964cc7"/> <dc:creator> <rdf:Seq> <rdf:li>Nicolas Motte</rdf:li> </rdf:Seq> </dc:cr
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 310 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):69262
                                                                                                                Entropy (8bit):7.985413208019475
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:rq/DS/XleftMXIyZwkUU+5d9w9Ysn103WobGepWJKdW2XzcNdTcCX8ZKr:UIV2tMXIyqr3r9Vsny3WobVkJKk2jcbv
                                                                                                                MD5:90D56D3130FE8EC406C28037D741B513
                                                                                                                SHA1:5B399ADDF87CC4CB6005D53033744C19005FC644
                                                                                                                SHA-256:C754EC06FFD1479DCC69B0E808B2BED385BAD98D1A6E36C3459F943848C89CE3
                                                                                                                SHA-512:19E9CF28B68FF64201456BDD596A0428B81D0D066DDE897DBBD7E3360BE1904AA901F0F232F024510901EF9FAF1BBDEFB20CB57AE6CCE93268BC7482B5BD7334
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/ecommerce.png
                                                                                                                Preview:.PNG........IHDR...6.................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:15534af9-7650-4b87-9876-259d46d170d1" xmpMM:DocumentID="adobe:docid:photoshop:e784581e-d2ff-3b4a-bb01-f41d862ccc49" xmpMM:InstanceID="xmp.iid:e4a5ed37-fc05-44cf-84db-99960e10934f" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintos
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 437x218, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6846
                                                                                                                Entropy (8bit):7.559928101552197
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY2/uGi2sYkR4wKeHFSz7cq5KprlWF7HTJ82O8BOrePnImuBhPHyh4OzhGRTJL1o:Pnfi23U4wKrQpppQxM8OynCKh4mhGFJK
                                                                                                                MD5:58785C98E06B391AF861FF8B07D87968
                                                                                                                SHA1:A02C1F0164BC5AB981F08F7CECCB0B011FB43583
                                                                                                                SHA-256:295CD8B58E928AF213DBC9E709002720EFBEE3085169AB54E969F3C78C8EEC83
                                                                                                                SHA-512:EB7078E1FEDDEF64ADDC0A1E0BFE8EE38AABE1FF43F5A3723D7FF425FA905EC23AD9E83EAAE271A80503870DFE96326470754616532271FFD10A4258BFCBD633
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B09F0533322211E8A2BDDD577D9D10BC" xmpMM:DocumentID="xmp.did:B09F0534322211E8A2BDDD577D9D10BC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B09F0531322211E8A2BDDD577D9D10BC" stRef:documentID="xmp.did:B09F0532322211E8A2BDDD577D9D10BC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3410
                                                                                                                Entropy (8bit):4.273481333579188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:+5C70B8xgUKTYkUl9eWN6Uln5LZZrF07njoUIbiFIgFnBind/SdQdForQPz5:+c7k8X0EGo6UxZrFAj/IIYosl
                                                                                                                MD5:EC43A8560ED7BA4315C5B83775A07CAE
                                                                                                                SHA1:02AA75783D4768730BC32FA51F150C5DCC1828CE
                                                                                                                SHA-256:2CA42C9E41072CEA4FC5BF0171DD67214675D8284FB50F1922717557625130AD
                                                                                                                SHA-512:6B33AD29C08185943E1C22A7C6F11281507C5CCD67CFE64AD48FBDFA97CBD8632135C6356D2D8303BD0BE9BF0C5E829EF97698A43D09A6AE753CFC90C9E342BD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" ><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9h-31.28v-9h31.28M37.28,4.32h-31.28a1.4300000000000002,1.4300000000000002,0,0,0,-1.4100000000000001,1.4299999999999997v9a1.4300000000000002,1.4300000000000002,0,0,0,1.4100000000000001,1.3900000000000006h31.28a1.4300000000000002,1.4300000000000002,0,0,0,1.4299999999999997,-1.4399999999999995v-8.950000000000001a1.4300000000000002,1.4300000000000002,0,0,0,-1.4299999999999997,-1.4299999999999997Z" style="fill:white;"/><circle c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8024
                                                                                                                Entropy (8bit):4.360267852625053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:SUpForuAJRH8Ly3tSjDcHG5YATYUH8zysGpKS9quQg2X5LyTWIrh3kKkg2SvuvUM:SUpyDMy3Qjc68BI+HIrVkZSw
                                                                                                                MD5:4B27EDE93A9380D5D33046FEBFC72B05
                                                                                                                SHA1:025DE4CAAA3861AF9E3CCA733D96C5E2B3842749
                                                                                                                SHA-256:6AE6E10CD8748A304401FD0BE420B7FC99E47DD53999778B3C54529891D56709
                                                                                                                SHA-512:A3804A5416BEBC04DA582DB0257265D9809BB74CF470CEA219D5881D1191FCFBF1C5D9DAB4B4EED321D42180370E5D9D6557A36F8C94406E793035573388D475
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/odoo.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="38.04mm" height="18.51mm" viewBox="0 0 107.82 52.48"><defs><style>.cls-1{fill:#2fb296;}.cls-2{fill:#fff;}.cls-3{fill:#8c8e8e;}.cls-4{fill:#714d69;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Calque_2-2" data-name="Calque 2"><g id="Calque_1-3" data-name="Calque 1"><g id="odoo_ready_partners_rgb" data-name="odoo ready partners rgb"><path id="Trac._56" data-name="Trac. 56" class="cls-1" d="M107.39,51.57a.93.93,0,0,1-.91.91H44.69a.92.92,0,0,1-.91-.91V39a.92.92,0,0,1,.91-.91h61.8a.93.93,0,0,1,.91.91Z"/><path id="Trac._57" data-name="Trac. 57" class="cls-2" d="M50.64,45.64v2.55H49.8v-6.1h1.72a3,3,0,0,1,1,.13,1.73,1.73,0,0,1,.7.33,1.68,1.68,0,0,1,.41.54,1.89,1.89,0,0,1,.13.7,1.61,1.61,0,0,1-.39,1.09,2.22,2.22,0,0,1-.47.39,1.93,1.93,0,0,1-.62.23.84.84,0,0,1,.26.27l1.77,2.41H53.6a.33.33,0,0,1-.32-.18l-1.6-2.16a.41.41,0,0,0-.16-.16.45.45,0,0,0-.25,0l-.63,0Zm0-.6h.85a2.26,2.26,0,0,0,.63-.07,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):925
                                                                                                                Entropy (8bit):5.154030077145601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd1MF8rp8dayEijUms5qHUawRH824dooLhusHZKLgWD7AXWRDKnjPMfVi9A:tO1MFmp8imbHU/RHGd1hX5K13tRgzcR
                                                                                                                MD5:3A7A2C96E41BA0E03FEFD665C2E3621A
                                                                                                                SHA1:4EB5B6552EB7E6975F827627B88687EB1666EF02
                                                                                                                SHA-256:76F165B2B7C0466052864292BE801799E6BC27561F4E5C6AE4272F1403FB17D7
                                                                                                                SHA-512:2EC61311EF26DF9DD02BC34F25D9CF1CE356FFAF3782E92390344C646E02C4945508465094D4C5349ABD046CB36D59D0EF731D6C53A6B91289A07ECF43502803
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-humain-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>PIcto-humain-noir</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac._transparent_" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M12.16.74A11.56,11.56,0,1,0,23.71,12.3,11.57,11.57,0,0,0,12.16.74Zm0,21.65A10.09,10.09,0,1,1,22.24,12.3,10.09,10.09,0,0,1,12.16,22.39Z"/><path id="_Trac._transparent_2" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M16.36,8.88V5.68H8v3.2A4.2,4.2,0,0,0,10,12.49H8V14h3.28v.33a1.24,1.24,0,0,1-.47,1L8.85,17.17a2.55,2.55,0,0,0-.89,2H9.43a1.28,1.28,0,0,1,.46-1l1.92-1.92a4,4,0,0,0,.35-.38,3.88,3.88,0,0,0,.34.38l1.92,1.92a1.26,1.26,0,0,1,.47,1h1.47a2.56,2.56,0,0,0-.9-2l-1.92-1.92a1.26,1.26,0,0,1-.46-1V14h3.28V12.49H14.3A4.21,4.21,0,0,0,16.36,8.88Zm-1.47,0a2.73,2.73,0,1,1-5.46,0V7.15h5.46Z"/></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 525 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15074
                                                                                                                Entropy (8bit):7.958055357173293
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:X/V8ndPSJPKtxbXIGq456fy0SaK0ak1Z8+IknA/hjgLGFP6T0R712UaduYrj+dQT:PVxRKlqh6LgwyA/hdFyYzpad3+WT
                                                                                                                MD5:67FC26D89D532285EED3FC79CF6CCC30
                                                                                                                SHA1:F63825467839E7C03BBF0A1A629C295538DFFEC0
                                                                                                                SHA-256:5C0EC73612297D00A6310BB16E1AC24FA4823517103C2D7142EBA729B2E57039
                                                                                                                SHA-512:9742BB62D0EA84A426B8E4A73874FA0973254527757C26622910A02655FEA388F33236D9B2716992A1BDF5F545CA36B41336B31ED6C292B251BF8AC22EE15162
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......c......y3.....sBIT....|.d... .IDATx^.].x\U.>..d.4-] l..(.....#".U..-..U..i..I.K.*................." .. ....m.iK.&.....;..3w...I2.$....Mr.Y.s.9....|.V...A@.....A@......G..... ..... ..4.$....A@....._..i...d....A@.....!.2...A@.....A...B.|.$...A@.....A@H...A@.....A@......_0I&A@.....A@... s@.....A@...|! ...L.I.....A@....4......A@....._..8.P.v...L..]...B@2.... ...../...iXS3jxi...m[...1....$..... ......P..d...Q.....v...U_.H&A@.....A@.....!.k&.JK..*...v..qKn...d....A@....._....p...E...a.pL.8.j++...[.....$..... ...Y..0.!.a..m..E.F...}h...}.." ...A@.....A.....4..[8.C... {n.5.>.|. ...A@.....A +...4l.*..a..._..8`...9=+..A.....A@...|!00H....,.0:......o...5y.._HH&A@.....A@...@ .:.~.".....S...r*..%7......A@......#..I.I....<h.>..G.Q.....jB...C%%.... ......~O.F...].~\i}.{(.V..p.h5.G/..a...... ....G....~....VzA......%j.5.v.*)A.....A@.....o.f..@...c....K._t.r.9JK...=.... ....E........,.>.:P...8mx...'..W..]..}A@.....A`0#.I.....RK3.................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37387
                                                                                                                Entropy (8bit):7.967475389080128
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PB4maYTmW3nd51N7h/XErI3IC4YrFGA8n2zNa5R1:PK2m+nv1N1cuHEF2zNa5T
                                                                                                                MD5:91A45AF39AB8E431DE5EABDF29F21E39
                                                                                                                SHA1:68136ED9812B43FAFEB251657BA67622044AC7CF
                                                                                                                SHA-256:D049AC5A1661F711957BA021211532CAB0F090A8D67D8CF6D204CFEFBDAD0A8A
                                                                                                                SHA-512:DB9284E9FF524EE3442312231320A58CA9EEC788E972D6992F1E3993FF79487CBA742AF0B1306D220477A799A75961691354EC20514C5056DEFE038BCB2201B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-6.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:598463F8320A11E88E3D9CCCB5877005" xmpMM:DocumentID="xmp.did:598463F9320A11E88E3D9CCCB5877005"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:598463F6320A11E88E3D9CCCB5877005" stRef:documentID="xmp.did:598463F7320A11E88E3D9CCCB5877005"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1202), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1202
                                                                                                                Entropy (8bit):4.863096756553236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:NktHaz/tN6E0cIvUPMXC9nEKV67g4Xsg9N/M57te:NKa/Z2UZgHk5A
                                                                                                                MD5:DDB6B48FA6EADBEFF300730C1681886A
                                                                                                                SHA1:1C4ACEF68C5FB297A6294CDEAF7E3D43553BB9BA
                                                                                                                SHA-256:61F4D3E30A323F5969A5FC9D8EEB91272E886CDA3EA4F602CF4F9D334DFB262B
                                                                                                                SHA-512:7B7557600CF92739F48889E6709688BC76A3146A00909816972951C5C93826F5903252823ADE49BA7E4B2066558E28D47439C653971F9ACBFCD2238F006C5456
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/script.js
                                                                                                                Preview:$(document).ready(function(){$(".close_btn").click(function(){$(".close_btn").hide(),$(".show_menu").show(),$(".hamburger-menu").removeClass("active"),$("body").removeClass("no-scroll")}),$(".show_menu").click(function(){$(".close_btn").show(),$(".show_menu").hide(),$(".hamburger-menu").addClass("active"),$("body").addClass("no-scroll")}),$(".chat_open").click(function(){$(".chat_open").toggleClass("active"),$(".chat_outer").toggle()}),$(".chat_detail a").click(function(){$(".chat_bot_single").show(),$(".chat_bot_parent").hide()}),$(".chat_beck").click(function(){$(".chat_bot_single").hide(),$(".chat_bot_parent").show()}),$(".selected_div li").on("click",function(){$(this).siblings().removeClass("active"),$(this).addClass("active")}),$(".footer_top_box a").click(function(o){o.preventDefault(),$("#type_demande").val($(this).find("span").text())}),$(".contact_right").length>0&&("#contact"==window.location.hash?$(".footer_top_box.box3 a").click():"#recrutement"==window.location.hash?$(".f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1007
                                                                                                                Entropy (8bit):5.448109134996213
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4La3FKHj9HlSMHx8Gi8Gi3ilFWbbfwnb60a3m1:+MFM9HlSMHJMk23b66
                                                                                                                MD5:A630AB6DBF7C7D6E37FC0A4F14F93F9F
                                                                                                                SHA1:B6FA1A382933B01EA333F527E43352BA27C219DA
                                                                                                                SHA-256:8DDBD944997D46C944264C4378CC3D8A86F1301D567FDD73384330921220179A
                                                                                                                SHA-512:EC75188CE5478ED9CB075EAFCB7579F3BEBCA4143DA891A5B368F23FCB5F443D89EF316B15FBDC1A054E896CA064D7A2F0AEA0765B8C49599D34C41FAB034AD6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/france.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.64"><defs><style>.cls-1{fill:url(#D.grad._sans_nom_2);}.cls-2{fill:#d41c16;}.cls-3{fill:#f8f7f7;}</style><linearGradient id="D.grad._sans_nom_2" y1="15.82" x2="13.32" y2="15.82" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#1d509f"/><stop offset="1" stop-color="#1d509f"/></linearGradient></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_62" data-name="Groupe 62"><path class="cls-1" d="M2.66,0A2.7,2.7,0,0,0,0,2.66V29a2.69,2.69,0,0,0,2.66,2.67H13.32V0Z"/></g><g id="Groupe_64" data-name="Groupe 64"><g id="Groupe_63" data-name="Groupe 63"><path id="Trac._25" data-name="Trac. 25" class="cls-2" d="M42,0H31.3V31.64H42A2.67,2.67,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0"/><rect id="Rectangle_19" data-name="Rectangle 19" class="cls-3" x="13.32" width="17.98" height="31.64"/></g></g></g></g
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (25948), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25948
                                                                                                                Entropy (8bit):4.504556469965505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:CMJihoCcZCOud8G8tKS65wqsZQ1G+dM2cl6iCRotsV84sxIKcv4g01UeEPEQEB4B:CMJihoCcZCOud8G8tKS65wqsZCG+dM2P
                                                                                                                MD5:BF30B67A39333F607E116D0355249B16
                                                                                                                SHA1:AF2911D5B85EBBDA89219326EC7A5D129ED29348
                                                                                                                SHA-256:18C4F572E6EBF3EC03B96F6410499EA6A120161646288916B8B96B3E32E7724B
                                                                                                                SHA-512:1517D314C7E57999049B51907665515DFC79125877D2719E10137CE563D68B2C31EC1F4A8CD4011C46B916B30A951B175C7D31D2A99FDA034C68C05F9B76F321
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/aos.css
                                                                                                                Preview:[data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-animate,body[data-aos-delay="50"] [data-aos].aos-animate{transition-delay:50ms}[data-aos][data-aos][data-aos-duration="100"],body[data-aos-duration="100"] [data-aos]{transition-duration:.1s}[data-aos][data-aos][data-aos-delay="100"],body[data-aos-delay="100"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="100"].aos-animate,body[data-aos-delay="100"] [data-aos].aos-animate{transition-delay:.1s}[data-aos][data-aos][data-aos-duration="150"],body[data-aos-duration="150"] [data-aos]{transition-duration:.15s}[data-aos][data-aos][data-aos-delay="150"],body[data-aos-delay="150"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="150"].aos-animate,body[data-aos-delay="150"] [data-aos].aos-animate{transition-de
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1596
                                                                                                                Entropy (8bit):5.086765006959648
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHUJM2hAkUduE9zb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbY6:MxC70s0YkUl9PsbYNLp+r46eUzMu
                                                                                                                MD5:D0789CFC9940276CC463095A60781F6C
                                                                                                                SHA1:8D85E7A5BE57DDB0384A41215CA9EEB583AA2FED
                                                                                                                SHA-256:ED75BBC0802F57DA0FC3DFC550F6CC3B114A4F50D1151654FD88B23515066A29
                                                                                                                SHA-512:144617E9082A12FAC839640C79E13E10E35E2144F33028548B58F1042D78AB96F5A5B42DBD90895FBC98F1ECD965A01494CC35A69D7F0E68DC5DE79CD997727D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 39 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):763
                                                                                                                Entropy (8bit):7.6387153454278955
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7lHuveoQRtcib89x2a7OqcSKWZOrHTl6TYy44XWzAmVAtDnl77RZhb1PIYLkz:anBRtciS2w2n2Yy4GW7Wtj1jhhPVr/FK
                                                                                                                MD5:8F3826610C2EA539502940518B82DAF4
                                                                                                                SHA1:958AF32E0DD1B12E6608B978BBABE7EF0732EB44
                                                                                                                SHA-256:8D4A507504D63E60B9AABD458B9E83F66FC43C343855F421726A422F9D4A0603
                                                                                                                SHA-512:D18A953AD01BC86542FA8791A8623188BB9C5245CD008A465CAA72A6612A4D75817106FB2C2C2BE6DEDD12F03E0CB98194610C3E3148730CD36C5FEAC0AA0FCF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/ic_newsletter.png
                                                                                                                Preview:.PNG........IHDR...'..."......n......sRGB.........IDATX..KHTa...34[..h..Z.Z......,..-B.Rw".n..e.N..-[$Q"."Z.`..TPP..DQ.Q.d........{......}g....w..))9 ..d..4..'...Fn........-P...+.bLcJ.I..Ss...QgJ..cpO.1QL}.O6Xw....nhL....g.b....5.p.6!...1..t_..j.........:Sb.=TA=.BT..l.eSS..>....e..ngs......b.Y.q..Y.E..9...N...$..Yc.X..}....|............1..I. ...!t.lM..s.....>.i<.z.GT\L...p..e]...&....#.-`{....Y...Y..<:l..{...\M..._.})..KT.....sQ.g...!..Q.gP....`.`?NM]*....b.)....b=..EP.........PP..#...A.=.gA./(D..k.k.n..).mSm*.P.U9..?.+........ ..ID.J?6.Ty.......y....*}..nZ@.j.1.2"w.u.."Mo`..i-.n...8...%T.g8g.5.g......U.9..\)_.b.6C.V*9.....q....&..-.?...r+.....@0>.*.X..4'....45.... . .5........:..V..,...4G.+......5....v..n.t]Y......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1026
                                                                                                                Entropy (8bit):5.07741074895447
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tY2xfsx4SimSf2kYkhn3kDNRaBv6yWPUXMU1VvrK9+:1fsxGmSlYk5kraBPyAMU15++
                                                                                                                MD5:F4B188F097C70567DB8763B4F50DD7FA
                                                                                                                SHA1:1562900517429FADB73833123D6C4001EE92ECB6
                                                                                                                SHA-256:C6D479CB0F45B1B5288786B0EBB5C0DE2E5B550BA5011C642F750281BF7D0872
                                                                                                                SHA-512:313093261E29A5A59DE38F6F0149259DAFCE397B4D45822809484C41FEC4E91ED285E686308FDC79A4B481D8AA647687D5CC8AED45FCE7CBB814E6DD864C2BBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/dk-logo.svg
                                                                                                                Preview:<svg version="1.1" fill="white" id="Calque_1" xmlns="http://www.w3.org/2000/svg"...xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 280 280"...style="enable-background:new 0 0 280 280;" xml:space="preserve">...<g id="XMLID_307_">....<path id="XMLID_311_" class="st0" d="M140,0C62.7,0,0,62.7,0,140s62.7,140,140,140s140-62.7,140-140S217.3,0,140,0z M140,262.2....c-67.5,0-122.2-54.7-122.2-122.2S72.5,17.8,140,17.8S262.2,72.5,262.2,140S207.5,262.2,140,262.2z" />....<path id="XMLID_308_" class="st0" d="M190.9,98.5V59.8H89.1v38.7c0,18.6,10,34.9,24.9,43.8H89.1v17.8h39.8v4c0,5-2.1,8.1-5.6,11.6....L100,199c-7.4,7.4-10.9,13.8-10.9,24.2h17.8c0-5,2.1-8.1,5.6-11.6l23.3-23.3c1.6-1.6,3-3.1,4.2-4.6c1.2,1.5,2.6,3.1,4.2,4.6....l23.3,23.3c3.5,3.5,5.6,6.6,5.6,11.6h17.8c0-10.4-3.5-16.9-10.9-24.2l-23.3-23.3c-3.5-3.5-5.6-6.6-5.6-11.6v-4h39.8v-17.8H166....C180.9,133.4,190.9,117.1,190.9,98.5z M173.1,98.5c0,18.3-14.8,33.1-33.1,33.1s-33.1-14.8-33.1-33.1V77.6h66.2....C173.1,77.6,173.1,98.5,173.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1443
                                                                                                                Entropy (8bit):5.476104956301428
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ycZQOYs0dPZXLCcZQOYs0dAF/RxcZQOYs0dBVtJc+u/rcZQOYs0dHcwy96cGSSf7:AOLIPpQOLIAFZdOLIBHJc+ujOLI8N0xD
                                                                                                                MD5:FBB1045E19117377E4D842842A9D150A
                                                                                                                SHA1:8B328FA61A0EB6C69D54B986CDCFE1BB1CAC623B
                                                                                                                SHA-256:DB2019AD80D181BE6729827830C436682E568707EE8B68D6B2EF2A298125861D
                                                                                                                SHA-512:A016CB523EFEC7B83CABE2B3C72FA099DD2DC8E4D6188EC646C389A50E051197355FE95E84157AC24D44E1DDC35CEBD060250A7BB7C6737C08B9AF6D32EA6149
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.googleapis.com/css?family=PT+Sans+Narrow
                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'PT Sans Narrow';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCLwR26eg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'PT Sans Narrow';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCCwR26eg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'PT Sans Narrow';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsansnarrow/v18/BngRUXNadjH0qYEzV7ab-oWlsbCIwR26eg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.398560855382788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:XITncWzvH0gsw4Drr0paNhrkNpo0qeOG:XEHT0glU/00Ni
                                                                                                                MD5:AA00EE3DEB1B84417D73D19B145B8D38
                                                                                                                SHA1:B67B4176C1D3B0D6688F026BA4BB806BBC398973
                                                                                                                SHA-256:25F368568F9C34CAD091AA178B05EC3D55BE420DD43790D3A1E990D8B4E924F2
                                                                                                                SHA-512:AC313209C91C36A7C69AA1E9CF181AAD5479C37D29CF04C5673334549972C3B1E3561FDA5B4A64E83F66515453F2B973A2168CAE4C038D8E48A6DF058092A998
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/favicon.ico/favicon.ico
                                                                                                                Preview:............ .h.......(....... ..... .................................................NNN.>>>.>>>.KKK.........................................@@@.........................EEE.............................yyy.....................................zzz.................|||.........................................................XXX.................!!!.........888.................[[[.................................]]].aaa.............................ddd.............................vvv.........................WWW.JJJ.....................222.........111.....................DDD.JJJ.....................BBB.........>>>.....................DDD.ccc.....................................yyy.................VVV.....................nnn.................hhh.........................XXX.............jjj.................^^^.............\\\.............}}}.................................................................zzz.....................................yyy.........................@@@.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4380
                                                                                                                Entropy (8bit):3.850120097484696
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:d7k8SolNzhFb/i31W1b14YtyuFygUDvTqqKle3x:K8VMYkuFX4dx
                                                                                                                MD5:2C8220691FE8B0CD307EEDBFC0BD3753
                                                                                                                SHA1:244262718DA5543138C3525CE17A0A81B0ACDFB2
                                                                                                                SHA-256:0A799AEEAE92F0EFEB668B0E4B13786C56BCA4BE43C3C11DA8328118AD57A94B
                                                                                                                SHA-512:700770FF4B6F52D5A3AE57881D38C3D4FDAC85521FA5D59C7EEF6EAF6876DE608A9F4A4D724A01AD36106FBC468604A757F4B07300655CFD1513E58A952F9398
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital-noir-white.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89h-2.1400000000000006a0.12000000000000002,0.12000000000000002,0,0,0,-0.11999999999999744,0.120000000000001a0.12000000000000002,0.12000000000000002,0,0,0,0.11999999999999744,0.120000000000001h2.1400000000000006a0.11000000000000003,0.11000000000000003,0,0,0,0.10999999999999943,-0.120000000000001a0.12000000000000002,0.12000000000000002,0,0,0,-0.10999999999999943,-0.120000000000001Z" style="fill:white;"/><path class="cls-1" d="M5.77,24.92a0.11000000000000003,0.11000000000000003,0,0,0,0.08000000000000007,0l3.1500000000000004,-3.1700000000000017a0.12000000000000002,0.12000000000000002,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):490
                                                                                                                Entropy (8bit):5.095154695252496
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd12xDzaANZE7QN8WIS8s6UV1nUQVKdUPNUQZz/:tO1SzxZEUNT8Vm1nrKdsNz/
                                                                                                                MD5:9DF827DFE069EDE38755C346B200AE35
                                                                                                                SHA1:2441FA4EE4D9C013F3FF61600BE1E5EF50B726D1
                                                                                                                SHA-256:6995F3F89E1C941B6883D6EF94DB2FE708E739B5CCD3A980A925FFF7FA6FE806
                                                                                                                SHA-512:2DFC8D04D2E5F2D1971A9B28200F3B42DA9973C096FACC032882AA2B6D7866FA13721BF56FD5A31F0CC69A58BBC4DA906BFEE0DD12D339864C5BFC876CE7F70B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 6.34 6.16"><defs><style>.cls-1{fill:none;stroke:#fff;stroke-linecap:round;stroke-miterlimit:10;stroke-width:0.78px;}</style></defs><title>croix-white</title><line class="cls-1" x1="3.32" y1="3.01" x2="5.87" y2="0.47"/><line class="cls-1" x1="3.33" y1="3.02" x2="5.87" y2="5.55"/><line class="cls-1" x1="3.34" y1="3.01" x2="0.8" y2="5.55"/><line class="cls-1" x1="3.33" y1="3" x2="0.8" y2="0.47"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 238 x 350, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23317
                                                                                                                Entropy (8bit):7.968395636891013
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Xp5bpFhZtPKgFVDbn3DF23JjHv7C45ugKLF2boudswty0ZD2uC52kAj8o:Xp5b/hLb3B23ZuhLwkudVtX2uC52kDo
                                                                                                                MD5:C64A55CBE644E31F9480FD80EA9AAA84
                                                                                                                SHA1:0429CF06F843333E56B622890B72EDC929E15260
                                                                                                                SHA-256:D4E55419BBB8B5C4A319A4FB7AD3F89B9E4A8A525F58D5277ECA8DAAB5D422F6
                                                                                                                SHA-512:A711A4041464723425CB0C10B565FB1E4BFBC4B658078BDA364B8784C92ABC9C8F59A8A078CF7ECCDDD2AB0A3D8500E5F0651EB65114F008272E1EE7617E99C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......^......S#.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:34787C2FA05F11E8A316D1B22A2E2A9E" xmpMM:DocumentID="xmp.did:34787C30A05F11E8A316D1B22A2E2A9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34787C2DA05F11E8A316D1B22A2E2A9E" stRef:documentID="xmp.did:34787C2EA05F11E8A316D1B22A2E2A9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)c....W.IDATx..].x...Z.Y..Lq......SB.@ ..ZBI....j..z............{.e...N.L.....;..V....g.4.S.y..^...*V..U..I.d...w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1013
                                                                                                                Entropy (8bit):7.76966613557409
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:zOSs4zOSTDEtEZTMYOBpbmGLe78v6vBEj1jhve1YhXRczfYz:qSs4y0DHZQKTgv6J+9hvb06
                                                                                                                MD5:A9BE7C753185F32EC2660C51088216B8
                                                                                                                SHA1:FE6C95DB2EDBB40BC454F21FF95E7ACA1C2323C9
                                                                                                                SHA-256:183537FA45349DF3F5E627077502633283C1F339A18D6B0C1B1B89CB2E1ABA31
                                                                                                                SHA-512:13D93317DEEA4C809E3FA9279E416DDEE41F446134B6342D6E46CE86729C414DA4EAEAC2B7D16C931C4A072CB18AD0784A40AF0E8A432DB86B8592633B92DF08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..."...".....:G......sRGB.........IDATX..W]H.Q.>gv..L...".(..".2.%"z.5...o.........((.6..7....^z...4-.$.B.T...3[wN.Z.;;;..2..}.{.....s.....F.;UR[.@%.6@h#.....W...)}h./..X/..5.dp...I.*JM.c@"..v.zb.....9Y...v.yKNZ.U.c.#..F..*. .......h...j*... ...X.l.R___.|iXsQ8*4l.RT.....%s.O....m;.>..SA,..... \....U.....l.i...t.....B..+...g....1.z..^..^#....*...........j\...A..!'....8..@..slkD.P<.BN....@...|.........0.z3."..xM.!f.2.....G.`.M....g.h.....-.P...`.Y.Kz..o;..--.]..Ej......hN..K...xt.......5..$.Uu..3F.ldh.P(.P..[t. up..v..ir..!..a.~3..!.e....L..D<jTU:.VA6(.c...c.L.^.{.X^...-.|..0...^]q1..R.&..o...)._..R..Y3.jE.e.o,.[.1q.l.t._Q_..`..#G..z.....@.1N......=.F..*......xj:q.T:...c._cHv.&..;./...p.Q...r).dC.W.:o.y..d.K....@ .).^I.\&..99...M...... .....M....a...../,pmS..Us.J|..UV....b?.T|.9...2o.sn@v......z...q&......D>..?..........x..!...!.{..w.`X.|....F .g.......6.v..!Y.Bo...;osmmM.p..N./oz..,.$wU....;......?.....>.]..R.....w....7.J/..ih
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1552 x 1050, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):540049
                                                                                                                Entropy (8bit):7.98772450563059
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:DD37DRkd+V/Jq5+rnQ3SYZTb6XaQa8Fj/3SF5/nHxlTrxn1:DDLSg/46cB2XabQaF5/nHxhrxn1
                                                                                                                MD5:ECE93FD55FEF85F2C3E90C5AAF8FFE4E
                                                                                                                SHA1:FB2C441FDD98E08B8BA8DDEF568A864531CEDEE5
                                                                                                                SHA-256:40A0CB1FE6133058CB2A230A559E80D725683DBF73378E92E41AE21C0B5324BF
                                                                                                                SHA-512:6C7860399A100C5158EF95AF0A678352F4012A7ECFA8A0EE331533897155C3D6D21CFE21366290B4BD8903024F76381A121286740A74A16759CF273EDAF43471
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/team.png
                                                                                                                Preview:.PNG........IHDR...............2W....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:BC4A7BC07DC211EB805FC52EB461F5C0" xmpMM:DocumentID="xmp.did:BC4A7BC17DC211EB805FC52EB461F5C0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC4A7BBE7DC211EB805FC52EB461F5C0" stRef:documentID="xmp.did:BC4A7BBF7DC211EB805FC52EB461F5C0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....:.IDATx....]ey..v.l.%{BB2.@..T@6...R.(..(.\..R.O.[...[.....Z-*q.TT.b..........N....ng...>....$..L&....L.{.=.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1251, components 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11107
                                                                                                                Entropy (8bit):1.9005997577891045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:za8lPkGo41xz6hcH51dLBBBBBBBBBBBBBBBBBBBBBBBBBBBBy:+85kzSZe
                                                                                                                MD5:FA7F9E4E5AC99C46C18064DCA61D851C
                                                                                                                SHA1:E8CE607DADDF66DF392A42A059EAA32D990F3255
                                                                                                                SHA-256:58DEC11D865324DF558859793479714C6E01E393A8F09D5F1761BE7165B67D4B
                                                                                                                SHA-512:7F8EF0430A274AF166920F8418D6E19F4029931CFC666F88C46272F59FF6FF98E8AEEE784E2897318303BD14D245A455967D753D4405B4EFC63E63FBAC803C41
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/cloud_bottom.jpg
                                                                                                                Preview:......JFIF..............Ducky.......<.....C........................................................ ".."...............................................).....................12q..!AQ..Ra...Bb.........?..................................................8..W....y.=.|O.q.{.....V}..u..'6.O...$.[.d.....o6?;y.q.....d.-q.).....l~v.e.[.e.......+..-.....#......>.ms..e~P.1l.@..............................................y..C<.yOq_..g.}1.-....Ne.V&f.............k3\....wn...^-..~...9O..............................................Dg<..ZW.3.+.Y.Q=....N%..Y................=q..1..8..t...?.}..s..<.6.Nm....9.......c.B.........[D.<T.......................................Es.-.H....!...N%..Y......................^......5\KW.U.........R....................................'.......Q.....M.l..................Xz.v@.......r.u...}]k.Y..LNJ............+..2.(Nm<.:.S.D...}.|O....?....y..^u<..y9...y9......W.....(...................1....H..f'.x....{..m...................5..7d.......5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (11244), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11244
                                                                                                                Entropy (8bit):5.21128749717169
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:q1VAq8Q5X6nJG/06HbLY86/19VVi+L5g1e:RQe5xf
                                                                                                                MD5:9EA451D5018D48FE2B7781C4D0507B24
                                                                                                                SHA1:36D8A3FC8F05F9C6A86198767784D5300E7CC870
                                                                                                                SHA-256:B8FA3EDB626A37E686D74E463FDD9275339965E4DBED920E24265E7E94899FA6
                                                                                                                SHA-512:4A3C4E5F8C327081938DD7BD4C83E7C480D235C927F56E576EDC62F71A4FC2050DE5A4698FBEC47A9CD489DF98C2589668CD5D35875A07C1431B34536E5265A5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/style-product-odoo.css
                                                                                                                Preview:@import url(https://fonts.cdnfonts.com/css/gotham);/*! tailwindcss v2.2.19 | MIT License | https://tailwindcss.com *//*! modern-normalize v1.1.0 | MIT License | https://github.com/sindresorhus/modern-normalize */progress,sub,sup{vertical-align:baseline}fieldset,legend,ol,ul{padding:0}a,hr{color:inherit}.btn-odoo,[role=button],button{cursor:pointer}.relative,sub,sup{position:relative}#page-product-odoo img,.btn-odoo,.contenant,.max,.mx-auto{margin-left:auto;margin-right:auto}*,::after,::before{box-sizing:border-box;box-sizing:border-box;border:0 solid currentColor;--tw-border-opacity:1;border-color:rgba(229,231,235,var(--tw-border-opacity))}.btn-odoo,.rounded{border-radius:.25rem}body{margin:0;font-family:system-ui,-apple-system,'Segoe UI',Roboto,Helvetica,Arial,sans-serif,'Apple Color Emoji','Segoe UI Emoji'}abbr[title]{-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,pre,samp{font-size:1em}small{font-size:80%}sub,sup{font-s
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3410
                                                                                                                Entropy (8bit):4.273481333579188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:+5C70B8xgUKTYkUl9eWN6Uln5LZZrF07njoUIbiFIgFnBind/SdQdForQPz5:+c7k8X0EGo6UxZrFAj/IIYosl
                                                                                                                MD5:EC43A8560ED7BA4315C5B83775A07CAE
                                                                                                                SHA1:02AA75783D4768730BC32FA51F150C5DCC1828CE
                                                                                                                SHA-256:2CA42C9E41072CEA4FC5BF0171DD67214675D8284FB50F1922717557625130AD
                                                                                                                SHA-512:6B33AD29C08185943E1C22A7C6F11281507C5CCD67CFE64AD48FBDFA97CBD8632135C6356D2D8303BD0BE9BF0C5E829EF97698A43D09A6AE753CFC90C9E342BD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-print-noir-white.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" ><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9h-31.28v-9h31.28M37.28,4.32h-31.28a1.4300000000000002,1.4300000000000002,0,0,0,-1.4100000000000001,1.4299999999999997v9a1.4300000000000002,1.4300000000000002,0,0,0,1.4100000000000001,1.3900000000000006h31.28a1.4300000000000002,1.4300000000000002,0,0,0,1.4299999999999997,-1.4399999999999995v-8.950000000000001a1.4300000000000002,1.4300000000000002,0,0,0,-1.4299999999999997,-1.4299999999999997Z" style="fill:white;"/><circle c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2
                                                                                                                Entropy (8bit):1.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:H:H
                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://px.ads.linkedin.com/attribution_trigger?pid=5487130&time=1741774568668&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2
                                                                                                                Preview:{}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 172 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37685
                                                                                                                Entropy (8bit):7.99112192539605
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:e4WpteoEv1QPrE+gvfwBVKfcgdGpN3NErpZgs+2I84FFOyJ6SK:58eoEvZ+MfwvPgs/dS+2I84FFOv
                                                                                                                MD5:E8632F6174A628F3809862B9CCCDA406
                                                                                                                SHA1:5B38D0662EA6C06ED24A0A6BAAD61165A251785D
                                                                                                                SHA-256:E335905E1CECC3BF227FD64346358599D1BB1764A181A0D79A3A1466F36F0314
                                                                                                                SHA-512:0E016FE25AAB7924D60C87BB6A6FFC13545B5E2CEE434B29A5E0BB7EC4EBC1B90943D955A8A527438C08BF2E8B569E67542970F7524F7DE9CB58C5515EFD0B89
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/prestashop.png
                                                                                                                Preview:.PNG........IHDR..............4w`....sBIT....|.d... .IDATx^.].X.Y.....T......n..c.V....llE......n..>.....7.}.y..f.....g..kK...LW ??_.7(..&k..&...d...dgg.ed.|.a..yy::...o....JJ.i...Yyy..J.....K.+......W......Q.......4.......-...W"!>U;%9.dJjV...t.H.d..Qn&~$..N..?M...Fr$.$G*..........$...P+JSC5..D7.\Y....%..V4.46....K.....+.?.X...........o^.....[.....N..H.SR..WP....|..|....K.>...|............!.(!.EI...$WN"..o"......L..S.d[Y.>7)..jnf.R...U...n%J.$...&.?.q.../Bpp..{.gV..zT{...[......s..........|......XN=Me.*.K...dl.KZ..dh.C::...*...A.....G.|.QFF.eefS||2..ePBB2%%.Pbb.ED.SP`,...Rdl.i*....s....`..3.s...2.V..V.....}.........ann...x..g.......................P.....WH...H.|Y=.lc.p.....U.`I%J..`jj....<...$r.....0x._.|.!.S^....'//.2....LJO...~..O>.($$...../"(/..5t.r..$........cW..k.[K.Vmj....^..Q...x.......v.....lr.w..$[%.9m@F9=9GIYYA.\e#.dcI.v.T.R)2..G:...H..............?......'....A.C999...L.aq.......;.`z..L.i..c...//.J..I./...I..-..cS...._...:..yS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2
                                                                                                                Entropy (8bit):1.0
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:H:H
                                                                                                                MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28491
                                                                                                                Entropy (8bit):7.970126963440342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PZq5ELJFIZYxRWWq/2y9xW8KpemJbFaaXWxmGK4:Pxd8YPSuyuPpLJpnmxmG9
                                                                                                                MD5:E4B929DCEA0FC9D25F55D64C33372E35
                                                                                                                SHA1:267C6892001F2AA97FCFBC5AE2ABFE0B6A849B0A
                                                                                                                SHA-256:ABFB8019158BB9884F7EBD6B846A8C8B6CA9E672EB7EC325E24147763CAECBA4
                                                                                                                SHA-512:6F75983C196DC81FAB80CB959B47F736738F71D093AFAB294C10297D6729092D54363A18B3E996751D1013154CE3246735F99336176A277B58DC347B943A0F08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-5.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:11ECCFA5320A11E890C2EC0B71F51526" xmpMM:DocumentID="xmp.did:11ECCFA6320A11E890C2EC0B71F51526"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11ECCFA3320A11E890C2EC0B71F51526" stRef:documentID="xmp.did:11ECCFA4320A11E890C2EC0B71F51526"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32058), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):86663
                                                                                                                Entropy (8bit):5.368302777291146
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:TNhEyjjTikEJO4edXXe9J578go6MWX2xkjde4c4j2ll2AckaXE46n15HZ+FhFcQ+:Vxc2yji4j2uC/kcQDU8CuE
                                                                                                                MD5:473957CFB255A781B42CB2AF51D54A3B
                                                                                                                SHA1:67BDACBD077EE59F411109FD119EE9F58DB15A5F
                                                                                                                SHA-256:75B707D8761E2BFBD25FBD661F290A4F7FD11C48E1BF53A36DC6BD8A0034FA35
                                                                                                                SHA-512:20DA3FE171C075635EF82F8DE57644C7A50BE45EB1207D96A51B5EADEAAC17EE830B5058D87E88501E20EC41EF897F65CEC26A0380EAF49698C6EAA5981D8483
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/jquery.min.js
                                                                                                                Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2057
                                                                                                                Entropy (8bit):7.434925376621199
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:XwqQNn2xXCAhJ356Af/f9Ukglyi4T6/ir+3BrS+67QZJ4mtu:RY2VCAB6AftUHlZnv5S+6sZWT
                                                                                                                MD5:F7452670871532FBB01E74AB3EF103CF
                                                                                                                SHA1:71EDF9547792F374B4271310BE012D7EC64BBEA2
                                                                                                                SHA-256:0CFDEF97E8AA798C9A33B97C9C4FE89B2F12EFBEDC21270818BFD9635065ABCA
                                                                                                                SHA-512:22EABC9A22E164D6D349D42AFDA8662826CED5FDD3276CE479AF6BC8C87F85D4F62600CC8AFADD600BD8890BDDE45D025423C2E0AB6CE2B2D3084D2AE99A5D71
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/404/404-logo.png
                                                                                                                Preview:.PNG........IHDR...9...9.............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:967EB4B99FB911E8BCD6EF153D3FC749" xmpMM:DocumentID="xmp.did:967EB4BA9FB911E8BCD6EF153D3FC749"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:967EB4B79FB911E8BCD6EF153D3FC749" stRef:documentID="xmp.did:967EB4B89FB911E8BCD6EF153D3FC749"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.T.Z...}IDATx..[MHTQ.~...a.bPl...A*..E...Q7.......].2.6Q....... q."l....qa...h.J1.Z..N..yr:..w.{.8}.....=.|...s.....r.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4976
                                                                                                                Entropy (8bit):4.908885738007696
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CUp5u5PpNJCl5iVQTC2kYm3d0BsCREIbXHzahdmtwbauLL5keGziJuTB2AOwrj3c:t5u9JCYV1kTGdD2BaKhL6TDF
                                                                                                                MD5:8A751B95AC7F129E0A5C0D8CB79EF25D
                                                                                                                SHA1:29C03F633E18AD6AD0227D34AD426BD7191F5074
                                                                                                                SHA-256:2790417DDA60BA94318124E4F089C68BE28FF63F0C7F05879E167EA557037AEB
                                                                                                                SHA-512:F33C1FC5373DC362E98E6AC88CBEC310D3E37AA7ABC3E1B1CA5455EF1307894F150D0F75A34D31223871F38E2C7060094B524F2E7D7A593D46617370D809F2D7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 122.45 102.86"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d3ecf8;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_263" data-name="Groupe 263"><path id="Rectangle_187" data-name="Rectangle 187" class="cls-1" d="M17.44,26.36h71a8,8,0,0,1,8,8h0v58.5h-87V34.36A8,8,0,0,1,17.44,26.36Z"/><path id="Rectangle_188" data-name="Rectangle 188" class="cls-2" d="M91.45,34.35v56h-77v-56a3,3,0,0,1,3-3h71a3,3,0,0,1,3,3Z"/><path id="Trac._445" data-name="Trac. 445" class="cls-1" d="M91.46,101.86h-77a14.45,14.45,0,0,1-13.26-8.7h0a2,2,0,0,1,1-2.64A2.05,2.05,0,0,1,3,90.36h99.88a2,2,0,0,1,2,2,2.06,2.06,0,0,1-.17.81h0A14.47,14.47,0,0,1,91.46,101.86Z"/><path id="Trac._446" data-name="Trac. 446" class="cls-2" d="M91.46,98.86h-77A14.46,14.46,0,0,1,1.56,91a2,2,0,0,0-.39,2.18h0a14.45,14.45,0,0,0,13.26,8.7h77a14.48,14.48,0,0,0,13.27-8.7h0a2,2,0,0,0-.39-2.18A1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1532
                                                                                                                Entropy (8bit):5.080201950163142
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:s4p4y0XNWbedMcC1daOJ+X9TNvyoihBs/vtEKdmRldTw/rvpWH1NuwHBuJ7:3tb1cCTaX9P8Bs/viKdqlq/rRY1NPHBY
                                                                                                                MD5:67BB8D609E50624174356C08C924864C
                                                                                                                SHA1:4890BDDA9056267D11EEB12BC761B536BB3FC38B
                                                                                                                SHA-256:D896DCA889D6FB2416C3A66E86BBA0EFC4A4EA5003B6B8F2C36AAE9D5247E2D9
                                                                                                                SHA-512:C38B87EBF3A2D0AA40D85481B4C7085D6E1C522C4EF8653A1C9AE17B2F91CBEAE12A7463CA299556A2ECAA090D803056CCD9F643455ADB086EF0AFA8CF02D027
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/icons.css
                                                                                                                Preview:@font-face {.. font-family: 'dkicons';.. src: url('../fonts/dkicons336a.eot?skkqk7');.. src: url('../fonts/dkicons336a.eot?skkqk7#iefix') format('embedded-opentype'),.. url('../fonts/dkicons336a.ttf?skkqk7') format('truetype'),.. url('../fonts/dkicons336a.woff?skkqk7') format('woff'),.. url('../fonts/dkicons336a.svg?skkqk7#dkicons') format('svg');.. font-weight: normal;.. font-style: normal;..}....[class^="dicon-"], [class*=" dicon-"] {.. /* use !important to prevent issues with browser extensions that change fonts */.. font-family: 'dkicons' !important;.. speak: none;.. font-style: normal;.. font-weight: normal;.. font-variant: normal;.. text-transform: none;.. line-height: 1;.... /* Better Font Rendering =========== */.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}.....dicon-angle-right:before {.. content: "\e90a";..}...dicon-angle-down:before {.. content: "\e90b";..}...dicon-angle-up:before {.. content: "\e90c";..}...dic
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9141
                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 862x500, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43677
                                                                                                                Entropy (8bit):7.884724614048785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7l3WMhFHFHFHRA4BfTYBksBooG/p+EoZBJn2q2MW8tDsZP2cK/I:7lGCll5TaksmM1Fnf2ytDQWI
                                                                                                                MD5:F4C09A1B0A2476843ECBCC2A04A8E774
                                                                                                                SHA1:F1E6F287D641962C73246C1C68FDB2505BD9B35D
                                                                                                                SHA-256:4B11BAC6DF1970151EE447B5C426055BC0C5B354B529C2EB1308C156218B013C
                                                                                                                SHA-512:C4DA6ACB7CDAF909AFFFBB07F97774BA29BC744B0EFFD98F249B14BD7928E44073099BC43C208B5C5A36C03C7BEF0FB820622C878255995763DA43D1223ED38F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/logo-odoo-page.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="779E44DBA65645ACC84CA65697C32DC2" xmpMM:DocumentID="xmp.did:544977D830E511ECA7D781B0A5D92B9F" xmpMM:InstanceID="xmp.iid:544977D730E511ECA7D781B0A5D92B9F" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:ebfc9931-8bbc-2f40-bda1-fcde9beb0790" stRef:documentID="adobe:docid:photoshop:bbbd1489-8f57-3b4a-a2cc-5f3361964cc7"/> <dc:creator> <rdf:Seq> <rdf:li>Nicolas Motte</rdf:li> </rdf:Seq> </dc:cr
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 437x218, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6846
                                                                                                                Entropy (8bit):7.559928101552197
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY2/uGi2sYkR4wKeHFSz7cq5KprlWF7HTJ82O8BOrePnImuBhPHyh4OzhGRTJL1o:Pnfi23U4wKrQpppQxM8OynCKh4mhGFJK
                                                                                                                MD5:58785C98E06B391AF861FF8B07D87968
                                                                                                                SHA1:A02C1F0164BC5AB981F08F7CECCB0B011FB43583
                                                                                                                SHA-256:295CD8B58E928AF213DBC9E709002720EFBEE3085169AB54E969F3C78C8EEC83
                                                                                                                SHA-512:EB7078E1FEDDEF64ADDC0A1E0BFE8EE38AABE1FF43F5A3723D7FF425FA905EC23AD9E83EAAE271A80503870DFE96326470754616532271FFD10A4258BFCBD633
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/salti-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B09F0533322211E8A2BDDD577D9D10BC" xmpMM:DocumentID="xmp.did:B09F0534322211E8A2BDDD577D9D10BC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B09F0531322211E8A2BDDD577D9D10BC" stRef:documentID="xmp.did:B09F0532322211E8A2BDDD577D9D10BC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6656
                                                                                                                Entropy (8bit):7.522527134092886
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY24YkZbJwbTYw2/7wxcQx4vJePJ6S68SmidNiGKffXz9HQOPQ+l2gViqv:P7A+gwItQx4vAxPAdAXpdViqv
                                                                                                                MD5:CCC7B598889816409573F3B40E66D56D
                                                                                                                SHA1:265FC01E8ECEA6320EE64F4573F0678845EF9A9B
                                                                                                                SHA-256:56E1C4F5216E55E0D145B890FC95B6EA6633651E0A6C9DDE9D62C4755279D19A
                                                                                                                SHA-512:DA69600B7B3C019D52C65D291A0E5B6DD772E82A71AE1C80A3D1FE13BA933C2A043250E63210D2785AE1792D93047DD45AE26BD0634B28EC598CF50ED8953358
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/naterial-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:46DE6AF8320A11E89D75DBB1F4787E7B" xmpMM:DocumentID="xmp.did:46DE6AF9320A11E89D75DBB1F4787E7B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:46DE6AF6320A11E89D75DBB1F4787E7B" stRef:documentID="xmp.did:46DE6AF7320A11E89D75DBB1F4787E7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 54488, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):54488
                                                                                                                Entropy (8bit):7.996174510435551
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:Cb5JT2yoQha/TxMu9GasXpW8SFweZOjpY1aPghqfBRsAh:Ct926+GaNDbMS1DEr
                                                                                                                MD5:E8C322DE9658CBEB8A774B6624167C2C
                                                                                                                SHA1:DB06AF71DA4197A4E1BD553D124725A8081C13F0
                                                                                                                SHA-256:E7D4D5340BBE57A01D8F7992142E2763D438D5783890C76748306EEBFA056A69
                                                                                                                SHA-512:08B7188C06DA38CECC55039E33C3137BA7A84176F74591E30F456256105D6826269E2BFED2BA76A05813D0FEFF50890A54407032EBAEFB2923A12C8B418D26C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.8/webfonts/fa-brands-400.woff2
                                                                                                                Preview:wOF2...............d............................T.V..6...\..h.6.$..,..... ..*..y[..q......nC.(..r.8....v *.o+f.Z.8`.......?;......;@..(.4G.e.....&.Q'w....m.......vw9v..b9.;K.=.v]..8.]....I.X...1....N?....|..j....t.+...5`.>,x.w.x2..8:}........ +...pD.....-.....qQ...UIT..%.6[.Km.o....h...wA.......[.x}.}uc..y2..b..)d..+.....ht..U.[.\...9...Ey.E..BI.......z.(........e...X'....cv..oB.8.j.i...!_...9..R..../.....0.s...6..d#..zk...U#R"m.T..P...@.........._.;@..>Up.y.... ..z........8?.....p..^~z/6..a.L..B...)fZ.&aY7...b.X=._......._..Q..%...Q*WD..Q*Q...&.l.......Fm...9...csQZ...4n7...`.(.j...X.0.;c/.I.m.B.....f6j.v.M4c.......7.N.:........TD.%.?.};...B....Y.5.7...H...o o..v.....y......|<<..rd.../..Da...P.BK"..j..7...v.t.p.%>.w....+.J...V......_'.....Lq...;@.......t.[.=..0...t.......I.c..{.....6.?...A....GSt..k...x....\.....N..@...6..x2.R..b..L...{?-6U..w%..aBw.3..l..a......4:,..v..u'.J,....f.......r.,..].-@...%9...s.z.RAv...G\.-/k.%/...d?>...*.nHi`e..s';..)c^
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 22224, version 0.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22224
                                                                                                                Entropy (8bit):7.961784993253135
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Is4RfaUk3a9r78M1FZrf/xWzJ7KiM8DZMls4kfEAf4wnbQbZnlhukqzE7CSU:IpFGa9vbgV7yqV4nAflnkvOzE7C9
                                                                                                                MD5:50AED062699526D3B2FC25F9BDAC3529
                                                                                                                SHA1:CC31BD024EE87D2933B9AFD8CF2E41CF6F9F9755
                                                                                                                SHA-256:56DF6D0C4C533E90065CC10BF6AD5C50AEC0A501EA93E592CB3ACE030B52C41E
                                                                                                                SHA-512:3D7E0F21A3F3A759D601ACEB2C8CA8C5F373BAD2ED7F0DB766AD23E99E76245359F05587257B0D7051B80DDF066B3089DB21E45DBE70F6A7847713DCCC87E1D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.cdnfonts.com/s/14898/GothamBookItalic.woff
                                                                                                                Preview:wOFF......V.................................OS/2.......D...N...4VDMX..S|...S....oEv.cmap.......}.......Xcvt ...X............fpgm...\.......b2Msfgasp................glyf......Fk...Z*..head...X...1...6.5..hhea...........$....hmtx...t...V......(.loca..P8........b.,maxp....... ... .7.Iname... ...l...p...post..R....y.....;c)prep.......O...h;..-x.c`d`....b..6_.8._0....o,`.....,......8....~[.....x.c`d...S...g.,d~.p...<..................D.T....................x.c``..8........20..i#._..L..,.....,.....H.......A.7.........'....................x.M..j.@...b...z.y.s../q.......[s.......Q0z..K....gh.............$..w~D'L.... zD...1...S>........#.3..O..>..g.#:~E..F..s.FO....g.t..d.a<#l.(..D...y..../w....._...S...j....S...IU...:_.....{YZ..xU/y]....2.^.k.....4....Z*...u}k..h...''P..BNOK....X.q..QS..x..)d(.......S<.).5.rC....bM..9..=.9.a...p..E.nNM....." G.^a...@...aCC...b......4......8J..?[|g.x.m..O.u........nK....zj.ZTPp.*.F....<...Q.."[....=......!..yA.G|'.'../@....%...... ..a.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 517 x 409, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):81379
                                                                                                                Entropy (8bit):7.9847640991604285
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kWQ1q6gsGa+rlwOPn7qtFLWP5NE4pyR98pTyXEMszvB/wOVZWLBxR81RaR7cNtVN:Mw6g1hwzlWvvpW2ByXEMWpwCZRaRIDX
                                                                                                                MD5:314E6BE43776F94EE2715B498A505E8F
                                                                                                                SHA1:D09AAB69DEAF24A83EDA00F9AA0D7D308DDD5AD3
                                                                                                                SHA-256:04AF28579822FD63147C1E89FA57B126BB5B42A696AF6C95C7B3384284D96545
                                                                                                                SHA-512:43824A9651D165A5866327E96A01280974EC8C74B5C1134E6AB879C6CE26D4229626F7C9865C7345B68144FB916F223AF87B4FCC867E11B425D794E1C20658BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_1.png
                                                                                                                Preview:.PNG........IHDR...............B.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:B0B78A8E277D11ECB067EC0FA95C1257" xmpMM:DocumentID="xmp.did:B0B78A8F277D11ECB067EC0FA95C1257"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0B78A8C277D11ECB067EC0FA95C1257" stRef:documentID="xmp.did:B0B78A8D277D11ECB067EC0FA95C1257"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ai....:UIDATx...t..u%x+.J.B....Iv3..I.J..D.Z..l...h....;svg|V.;.;3...Xr.D[..DY.,R+f15s....(...~.......nt7.. .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2622
                                                                                                                Entropy (8bit):4.439517022622548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGFYWGBumgLzAcgFGWbL0fG46BNxf3Vzd8j0o3HSCH/32Ewo6pnM6WJBVEY:l7tLLp8gFB4cnS5SC7dZJBVEBuhl
                                                                                                                MD5:B3BDC6AE12AC2198768976BFE0065F56
                                                                                                                SHA1:F6EE287E7E5951BC6F654DF8344DB5ED76650CB1
                                                                                                                SHA-256:CC67FA793BD86D4A0FEEA5F488BCCABBB03D6C5FD3B9CE4450676039E1314C6E
                                                                                                                SHA-512:0C55A4CBAA1F06E4F47B40DD94A70686E119167EB4B0E1D8A9B237D4B3F14B650AB4165DC2240B95265A96511806FF89871BB27D65BD4DE42745AEAC5D552B7E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,1,1.15.43,1.59,1.59,0,0,1,.09,2.27A1.61,1.61,0,0,1,12.18,38.62Zm0-2.48h0a.89.89,0,0,0-.61.28.87.87,0,1,0,1.23-.05h0A.86.86,0,0,0,12.18,36.14Z"/><path class="cls-1" d="M30.48,18.79A1.61,1.61,0,1,1,31.58,16h0a1.61,1.61,0,0,1-1.1,2.79Zm0-2.47a.84.84,0,0,0-.63.28.86.86,0,0,0,0,1.22.87.87,0,0,0,1.22-.05.86.86,0,0,0-.05-1.22A.81.81,0,0,0,30.48,16.32Z"/><path class="cls-1" d="M30.2,13.64A3.85,3.85,0,0,1,33,20.11L15.28,39.34A3.86,3.86,0,1,1,9.61,34.1L27.36,14.88a3.87,3.87,0,0,1,2.84-1.24m0-1.2a5,5,0,0,0-3.72,1.63L8.73,33.29a5,5,0,0,0-1.34,3.63,5.06,5.06,0,0,0,8.77,3.23L33.91,20.93a5,5,0,0,0,1.34-3.63,5,5,0,0,0-5.05-4.86Z"/><path class="cls-1" d="M15,34.72a.56.56,0,0,1-.39-.15l-.3-.27h0a.58.58,0,0,1,0-.82L26.75,20a.56.56,0,0,1,.4-.19.6.6,0,0,1,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8024
                                                                                                                Entropy (8bit):4.360267852625053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:SUpForuAJRH8Ly3tSjDcHG5YATYUH8zysGpKS9quQg2X5LyTWIrh3kKkg2SvuvUM:SUpyDMy3Qjc68BI+HIrVkZSw
                                                                                                                MD5:4B27EDE93A9380D5D33046FEBFC72B05
                                                                                                                SHA1:025DE4CAAA3861AF9E3CCA733D96C5E2B3842749
                                                                                                                SHA-256:6AE6E10CD8748A304401FD0BE420B7FC99E47DD53999778B3C54529891D56709
                                                                                                                SHA-512:A3804A5416BEBC04DA582DB0257265D9809BB74CF470CEA219D5881D1191FCFBF1C5D9DAB4B4EED321D42180370E5D9D6557A36F8C94406E793035573388D475
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="38.04mm" height="18.51mm" viewBox="0 0 107.82 52.48"><defs><style>.cls-1{fill:#2fb296;}.cls-2{fill:#fff;}.cls-3{fill:#8c8e8e;}.cls-4{fill:#714d69;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Calque_2-2" data-name="Calque 2"><g id="Calque_1-3" data-name="Calque 1"><g id="odoo_ready_partners_rgb" data-name="odoo ready partners rgb"><path id="Trac._56" data-name="Trac. 56" class="cls-1" d="M107.39,51.57a.93.93,0,0,1-.91.91H44.69a.92.92,0,0,1-.91-.91V39a.92.92,0,0,1,.91-.91h61.8a.93.93,0,0,1,.91.91Z"/><path id="Trac._57" data-name="Trac. 57" class="cls-2" d="M50.64,45.64v2.55H49.8v-6.1h1.72a3,3,0,0,1,1,.13,1.73,1.73,0,0,1,.7.33,1.68,1.68,0,0,1,.41.54,1.89,1.89,0,0,1,.13.7,1.61,1.61,0,0,1-.39,1.09,2.22,2.22,0,0,1-.47.39,1.93,1.93,0,0,1-.62.23.84.84,0,0,1,.26.27l1.77,2.41H53.6a.33.33,0,0,1-.32-.18l-1.6-2.16a.41.41,0,0,0-.16-.16.45.45,0,0,0-.25,0l-.63,0Zm0-.6h.85a2.26,2.26,0,0,0,.63-.07,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2228
                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10878
                                                                                                                Entropy (8bit):3.2704184674313597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:K8VXbqRz2RzP1gOEU05zIx3nufOr07hTWU5kauBw:XGinoa07txPow
                                                                                                                MD5:3CAAB69017D5BFC9E0AC5718AFC202D4
                                                                                                                SHA1:BD9EE36FC5F5514AB602498CE86F5237145E0AFE
                                                                                                                SHA-256:B085EF1B7A62EC03F04508B00432FB0AC3B7040A84F3B6480D8ABA2ABF30C443
                                                                                                                SHA-512:F3311F92FECC59392898C34F86D523CE25AF7613CC25AB4CBF9221E3A59C1CC755A2E1E3D54CFE459CB1C88E3029C21155AB2D7ADE7D363C35477DF615975868
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir-white.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57a0.5800000000000002,0.5800000000000002,0,0,0,0.5700000000000003,-0.5700000000000003v-2.8600000000000003a0.5700000000000002,0.5700000000000002,0,0,0,-0.5700000000000003,-0.5599999999999996a0.56,0.56,0,0,0,-0.5599999999999987,0.5600000000000005v2.8599999999999994a0.5700000000000002,0.5700000000000002,0,0,0,0.5599999999999987,0.5700000000000003Z" style="fill:white;"/><path class="cls-1" d="M11.61,12.4a0.54,0.54,0,0,0,0.39000000000000057,0.16000000000000014a0.55,0.55,0,0,0,0.40000000000000036,-0.16000000000000014a0.5700000000000002,0.5700000000000002,0,0,0,0,-0.8000000000000007l-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1037, components 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10051
                                                                                                                Entropy (8bit):2.667670734473079
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:zavElgBPa6TfB6v32Q5Ee4e0WM84kSL381cT6iZtNMZ4nptdOwk7lQCN:za8lgdk+iE3TDLmdubo4nEp7lQM
                                                                                                                MD5:25CB1595A50D209162D290A5B0722F8A
                                                                                                                SHA1:906AAEC0FCC77E4E2E8CA9BEBB7514561B1CD826
                                                                                                                SHA-256:D88350D0FB8576D70E4FBD5C4D6AF5003784484AE784B7AC7186D79D81CB94B7
                                                                                                                SHA-512:2123D959F9E51BF278277158D4F9C73E9B42640396119706FE3C6D0332D23661BDADD51D83312F7935D59959E432E1830B175A24BF198157EB60B88E2F722332
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF..............Ducky.......<.....C........................................................ ".."...............................................)......................1Q..!Aa..R.Bq2b..........?...................................................s.._.36..:..>..........=..N.}.5O...=.7>....3..3...}...f.s6........u.3...s.[..-..........#...Oq.......O.F.SufW....(o8................................................}u.C3i.3....'...8.fm.O...............t.1/...\k..^"{..^...1+m%@..............................................;.g...x...."{Bg..2.+$..............T.......c.36..>.L...>?.....'f.......}|.6..._.(.......................................3..'........n.D..{.fm..................;O.=...y.........%..6.E.^..";.........................................."q+..8....8..^H.K..........................t.'H.y]x....kz.IP................_...........(o....79......................."qi...'...8...36...............................wH.#.:..............7.~P.....Ghd....8..36...m..r....s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):244634
                                                                                                                Entropy (8bit):4.937600818899232
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:b2w9YoOmOTL1qD6F7hqPJz7XzWhF1A9k0P3cGaBkJZ7:b2w9YoOmOTL1qDI7hqPJz7XzWhF1A9HJ
                                                                                                                MD5:838199E56F9596AF1F0F3AB3AA1D9FEC
                                                                                                                SHA1:9385E7F0B9E409EB2215982D8E115D35F2A5C675
                                                                                                                SHA-256:42FB5C28D2D6EFACCACF84F95BACECC7C983AE85451E2922A2B3965E5BF793C4
                                                                                                                SHA-512:4A18FD45778ABADE7D156B8CC933DDD3141FAAC35569FD0E185922F0EA5A514457ED370CCC07FEDF3A54248BE2333273D615E9CB5E7EAC352BA279CB6D0B2364
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Preview:/*.Theme Name: dkgroup.*/..@charset "utf-8";./* CSS Document */.@import url("https://fonts.googleapis.com/css?family=Lato:300,400,700,900");.@font-face {. font-family: "GothamBookItalic";. src: url("assets/fonts/GothamBookItalic.eot");. src: url("assets/fonts/GothamBookItalic.eot") format("embedded-opentype"),. url("assets/fonts/GothamBookItalic.woff2") format("woff2"),. url("assets/fonts/GothamBookItalic.woff") format("woff"),. url("assets/fonts/GothamBookItalic.ttf") format("truetype"),. url("assets/fonts/GothamBookItalic.svg#GothamBookItalic") format("svg");.}.@font-face {. font-family: "GothamBlack";. src: url("assets/fonts/GothamBlack.eot");. src: url("assets/fonts/GothamBlack.eot") format("embedded-opentype"),. url("assets/fonts/GothamBlack.woff2") format("woff2"),. url("assets/fonts/GothamBlack.woff") format("woff"),. url("assets/fonts/GothamBlack.ttf") format("truetype"),. url("assets/fonts/GothamBlack.svg#GothamBlack") format("svg");.}.@font-face
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x827, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89620
                                                                                                                Entropy (8bit):7.004626417360321
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:JqTV8UIV6DVwA6KzQ44IvdRCvmSTBHlQJR8WnmXdV6GYjSzXtvttX:JqTV8xV0+AYyNnmNVsSzdnX
                                                                                                                MD5:DB7339FD851F1FF7CDB017174BAE988C
                                                                                                                SHA1:C046DD6AE1E1604C0DD4A028FA0494FB6BF9770F
                                                                                                                SHA-256:1D0CC955478F37140AC9B8133DBFCCC55BCC59630BD18A7FB0E2A918ABA7A582
                                                                                                                SHA-512:7013A30A198957C0C0E8A6BB054E71148BE8CD9F0939A0D69BAA748E6665E39B3F63E1ABAD87C1DA85C6D1F83092B11BC097F926D9781817E9B2535FC56A18A7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/jpg/header.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......P.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:85AA40A3277911EC9F59AB88E8177CDF" xmpMM:DocumentID="xmp.did:85AA40A4277911EC9F59AB88E8177CDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:85AA40A1277911EC9F59AB88E8177CDF" stRef:documentID="xmp.did:85AA40A2277911EC9F59AB88E8177CDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3514
                                                                                                                Entropy (8bit):4.178596838224198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLl/uomo5FYP9+4091gBjNMCNt3kUqrbeGU/GBHUWMZQsIE5XtRQcd5LZJawHsqz:Al/RmaYlLdgbuOB0usLF6PQ8DC
                                                                                                                MD5:8918D5CB58BF5A207D7BABEDF32ACE13
                                                                                                                SHA1:47614FF27E0D06084A9D699542601C667EEFAF1D
                                                                                                                SHA-256:2A88EF901D977C942B48BA7A524384C11DC0A6FDDDABECDEF89C9098253F5631
                                                                                                                SHA-512:68B7E4E1647E260DCD6839B1512B1B104BE117A5BEE7C214BE06E717B30EF73CCB56A0DC6993E05BCCF54F3ADF74CA0BF8904B94D12D9D996031C16377345BE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/gestion_commerciale.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._396" data-name="Trac. 396" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M115,51.24a1,1,0,0,0-1.41,0l-6.3,6.3L82.75,33l6.3-6.29a1,1,0,1,0-1.42-1.42l-7,7a1,1,0,0,0-.29.71,1.05,1.05,0,0,0,.29.71l1.07,1.07-2.08,2.08a6,6,0,0,1-4.2,1.73H57.73a6,6,0,0,1-4.21-1.73l-2.09-2,1.12-1.11a1,1,0,0,0,0-1.42l-7-7a1,1,0,0,0-1.42,1.42L50.42,33l-.89.89a.9.9,0,0,0-.28.2.7.7,0,0,0-.17.25L25.89,57.54l-6.29-6.3a1,1,0,0,0-1.42,1.42l7,7a1,1,0,0,0,.71.29,1.05,1.05,0,0,0,.71-.29l4.94-4.95,9.36,9.37-1.47,1.47-.32.32a5.08,5.08,0,0,0,3.14,8.49,5.09,5.09,0,0,0,3.88,8.38,5,5,0,0,0,2.14-.49,5.08,5.08
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, CFF, length 15680, version 0.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15680
                                                                                                                Entropy (8bit):7.977322542825438
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:2jw/asKi497DMcfD1zimyjVd5Wuj1KOMRSBMbcS58G8k:edPJDMmaQujQOISBMbr58G8k
                                                                                                                MD5:B51EC430E735EBAE2EDDAA4F03675D56
                                                                                                                SHA1:2BFA700E14EBB806BCBF45EEDB34C9CAA0A03E86
                                                                                                                SHA-256:6087582D566E9399B0AA293E5F178A459282E897AD427E521536290D6DCB5CA1
                                                                                                                SHA-512:4032A935859BC14C3AE5E2C07365C065FF70FD37F9393EFF84375ECD15A7D6D48226BC2E456D728D4265B5FDC71FADEB80DF870A07F23B0AEBC98AFF932EFFA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.cdnfonts.com/s/14898/Gotham-Bold.woff
                                                                                                                Preview:wOFFOTTO..=@......t.........................CFF ......*\..L.....GPOS...........V[.J{OS/2..<....M...`..8.cmap..+P..........w.head..9....2...6.^."hhea..9D.......$....hmtx..9d.../......-.maxp..;...........P.name..;....?...B...Mpost..=,....... .~..x..z.\U...nA.Z...c..*.{........`...Jo...QD...b.D...{b..&/..9.....jbx........s.........v.T)dgg..;0..g.s..i....C..rH.n..(..,.W.%.:.\.P.&..id..[.R[...5....P..%.W....D..lET. 0..B..D4.MA3.B....x...b.-.z...r...y.Z...j....7m.Z..&....2.w......".....BCC]....N....?.eb...X~.:p.{P...&.......3.'(hV..I3C|..0;.g.$..6.!$.+.J.R.#.(b...Fe..*.L..*.*.........CUPUT.UG5PM."..B.Q.T..CN.>j...F.1j.."g....rEn.%j.Z.6.-j....#.:...+....'z..B.Q....C..;...J..F.h...<.04..@#....h4..E..... e.+..&#.. .<.MC........g..(...9(..E..|.@.."...Q..DQrGbP,.C.(..Q".(.YP2JA.(.........Q....;..z.V.5.C....h....#..:...y......K.c.)..>AW.ut.]C7.M.9..>C..]...C..j..mAK.r.m...,v.v)h..G....,.E..V...A{.>...@..a.Tt..@'.i.....r..Fr...$.]Wd....J.G%2Q.s..=*.....J...!......J~.J
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x827, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):89620
                                                                                                                Entropy (8bit):7.004626417360321
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:JqTV8UIV6DVwA6KzQ44IvdRCvmSTBHlQJR8WnmXdV6GYjSzXtvttX:JqTV8xV0+AYyNnmNVsSzdnX
                                                                                                                MD5:DB7339FD851F1FF7CDB017174BAE988C
                                                                                                                SHA1:C046DD6AE1E1604C0DD4A028FA0494FB6BF9770F
                                                                                                                SHA-256:1D0CC955478F37140AC9B8133DBFCCC55BCC59630BD18A7FB0E2A918ABA7A582
                                                                                                                SHA-512:7013A30A198957C0C0E8A6BB054E71148BE8CD9F0939A0D69BAA748E6665E39B3F63E1ABAD87C1DA85C6D1F83092B11BC097F926D9781817E9B2535FC56A18A7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......P.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:85AA40A3277911EC9F59AB88E8177CDF" xmpMM:DocumentID="xmp.did:85AA40A4277911EC9F59AB88E8177CDF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:85AA40A1277911EC9F59AB88E8177CDF" stRef:documentID="xmp.did:85AA40A2277911EC9F59AB88E8177CDF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7126
                                                                                                                Entropy (8bit):7.531973138409524
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY2oYkZ6+f4KG6mmTcIhcPkCENKB6HjQRg5X4sE+iWt2sfX2JWKgxwr6+b:PbAP4KGlmTtcPLStDQR8X4v7Wt4JQxwd
                                                                                                                MD5:044E30C85DA950BB830ABB16D0CB0D3F
                                                                                                                SHA1:DF15B590F03EBDDE19AB7ED1E79335CE66FDAA54
                                                                                                                SHA-256:910C2F32167A744C9992FDCB3B05C96655004DCE41E87AC80B12A896D9EEA50E
                                                                                                                SHA-512:43F3EE5FC10CA87E06550EAD8C4947FA4B01BAE44F62D3D2B7037F63C01E3681B8B5DD10B5D388386E0F701480F4E8ADFEC7CE64BE984BD2412F4FEE31B92852
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:B0893F97320911E8B76D9D79F73FDD8A" xmpMM:DocumentID="xmp.did:B0893F98320911E8B76D9D79F73FDD8A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0893F95320911E8B76D9D79F73FDD8A" stRef:documentID="xmp.did:B0893F96320911E8B76D9D79F73FDD8A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):112
                                                                                                                Entropy (8bit):4.762531213161347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:ng3inFMArPaQATCnXAPHyPhbMiCkoSMhkXOPGG8RyuSoICkY:ng3yFMiPbLaHohnP+kXccockY
                                                                                                                MD5:44BF129B9C3EC590D95DC2443965E558
                                                                                                                SHA1:4D0268F82F9865241E1F2479202FBDD5F4D14CD1
                                                                                                                SHA-256:EB5CC5CB062EC48200885D55F3EEED0EDAD85B52B1F25609C7D1F73ED3F561A4
                                                                                                                SHA-512:6CBC1ECDE0EA16CBB40B9C9BC1B04580305C9C54AA943FF840CB938AD1DF09F9404D057B8BA7B7D75D9D17DECF82F831FD2D324D41BA3770B3E345265C64F5E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJRCdkhtzxdECo7EgUNWQwaCBIFDbyJ6tASBQ1-o5eyEgUNBHo42RIFDSez1A8SBQ2iNj9cEgUNynYXWRIFDQhxhaASBQ1TWkfFIc2fL4gLqZr7?alt=proto
                                                                                                                Preview:ClEKBw1ZDBoIGgAKBw28ierQGgAKBw1+o5eyGgAKBw0EejjZGgAKBw0ns9QPGgAKBw2iNj9cGgAKBw3KdhdZGgAKBw0IcYWgGgAKBw1TWkfFGgA=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1668
                                                                                                                Entropy (8bit):4.665789209700122
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlD3uomoPi1MrNfEqXYeH88TZZj7nBi6Lcb7gshNqzZ:Al7RmQYCZYk88n87gs6
                                                                                                                MD5:996F5A342F7447844C7883F20A511B62
                                                                                                                SHA1:C998B653361B371EBF7D85FD2C0BF3A67BF462E3
                                                                                                                SHA-256:20F4C8A6CF956BA1F73F1D28FF625F13FD3E98F0F3AC8A52E937ABD394AD3BB4
                                                                                                                SHA-512:C87ED1A758783ECE91B224DE496347656A3AC6EA195231D4CD568CD4CA3B3A3F1F4F38AB6503BCDB06594717027095C86B73068819107D03E67D84776BEECE1B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/marketing.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._400" data-name="Trac. 400" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M38.14,80.27h62.25a1,1,0,0,0,1-1V49.75a1,1,0,1,0-2,0V78.27H39.14V38a2.64,2.64,0,0,1,2.64-2.64H71.71a1,1,0,0,0,0-2H41.78A4.64,4.64,0,0,0,37.14,38V79.27A1,1,0,0,0,38.14,80.27Z"/><path class="cls-2" d="M106.11,78.28h0a1,1,0,0,0-1,1A4.73,4.73,0,0,1,100.39,84H38.14a4.73,4.73,0,0,1-4.73-4.73,1,1,0,0,0-2,0A6.74,6.74,0,0,0,38.14,86h62.25a6.73,6.73,0,0,0,6.72-6.72A1,1,0,0,0,106.11,78.28Z"/><path class="cls-2" d="M67.9,40.06l-1.84,1.22h0L45.51,54.93a1,1,0,0,0,.55,1.83,1,1,0,0,0,.56-.17L66.53,43.37a3.36,3.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7950
                                                                                                                Entropy (8bit):7.6462885841733765
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:PPArUP5xqO1WHE79Lqf90Xuh0mbusWv8cQEK0pdjOQFbSr:PorUxs7HE79WF0Xs0Eur8v03S7
                                                                                                                MD5:C08BC8E1EF8BB97406A4332C6844702B
                                                                                                                SHA1:EAE770C951354E2E3606E0EC8329A36A5BF17410
                                                                                                                SHA-256:DCD5D2CED79C6B1E3AF21DD83AD2F56C0A69025BB6BE35A78209279452922A7B
                                                                                                                SHA-512:4A87DA49B07D6B3F3AC58119E3C5B0ACD7E6DF16A7EB00C8FD1575028FC75BDF53ADDACD466B03E4AB47722FEDDA3F1902FC36AD3E8EF0D64BFAE791C3D96EB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/nocibe-logo.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:955C15A6322211E8A7A8BDE990E4A62A" xmpMM:DocumentID="xmp.did:955C15A7322211E8A7A8BDE990E4A62A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:955C15A4322211E8A7A8BDE990E4A62A" stRef:documentID="xmp.did:955C15A5322211E8A7A8BDE990E4A62A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5382
                                                                                                                Entropy (8bit):7.350107679015311
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY27kYkZq2uK1HqIOh6n3HTSAIJSEXgO7aordWRbLcxYKvQIJUjM:PTvARHqIOW3HTSAmSEwORrg5MNHJUo
                                                                                                                MD5:0EBDA0A98C6811CB6C912479A123301A
                                                                                                                SHA1:B47CF323350731A1CBA6E8F0CF8900FCA0717DE8
                                                                                                                SHA-256:66337562FFC16CE142E42AFF4BCC2C0FBD801B8D398AB719281179942996C2EC
                                                                                                                SHA-512:15D7FBE325D82DBC6610CECFE20621B1BB8021E731706DE75C208384E6FBF1AC9B6292AE49504D4186C5E4505D230C5CD0756B2125F1EA7B37D69B3AF2F98E68
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:2A76AFC8320A11E8ABA696B3439A8A67" xmpMM:DocumentID="xmp.did:2A76AFC9320A11E8ABA696B3439A8A67"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2A76AFC6320A11E8ABA696B3439A8A67" stRef:documentID="xmp.did:2A76AFC7320A11E8ABA696B3439A8A67"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1668
                                                                                                                Entropy (8bit):4.665789209700122
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlD3uomoPi1MrNfEqXYeH88TZZj7nBi6Lcb7gshNqzZ:Al7RmQYCZYk88n87gs6
                                                                                                                MD5:996F5A342F7447844C7883F20A511B62
                                                                                                                SHA1:C998B653361B371EBF7D85FD2C0BF3A67BF462E3
                                                                                                                SHA-256:20F4C8A6CF956BA1F73F1D28FF625F13FD3E98F0F3AC8A52E937ABD394AD3BB4
                                                                                                                SHA-512:C87ED1A758783ECE91B224DE496347656A3AC6EA195231D4CD568CD4CA3B3A3F1F4F38AB6503BCDB06594717027095C86B73068819107D03E67D84776BEECE1B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._400" data-name="Trac. 400" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M38.14,80.27h62.25a1,1,0,0,0,1-1V49.75a1,1,0,1,0-2,0V78.27H39.14V38a2.64,2.64,0,0,1,2.64-2.64H71.71a1,1,0,0,0,0-2H41.78A4.64,4.64,0,0,0,37.14,38V79.27A1,1,0,0,0,38.14,80.27Z"/><path class="cls-2" d="M106.11,78.28h0a1,1,0,0,0-1,1A4.73,4.73,0,0,1,100.39,84H38.14a4.73,4.73,0,0,1-4.73-4.73,1,1,0,0,0-2,0A6.74,6.74,0,0,0,38.14,86h62.25a6.73,6.73,0,0,0,6.72-6.72A1,1,0,0,0,106.11,78.28Z"/><path class="cls-2" d="M67.9,40.06l-1.84,1.22h0L45.51,54.93a1,1,0,0,0,.55,1.83,1,1,0,0,0,.56-.17L66.53,43.37a3.36,3.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 45 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1167
                                                                                                                Entropy (8bit):7.789212160471064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:qOlVxu7J2EkkhuM0KHxyD5OFUZCu/xyNjuFoyzDftkmnm6prh7:Xb07J2E/u1KHEDY0qxyzTtdmGh7
                                                                                                                MD5:DB2F77BB369F7D3E93257CC7CE2221C3
                                                                                                                SHA1:F488046C4275FE7B663C7F8E15A97463963C0536
                                                                                                                SHA-256:634C3DB14B02171EFAC0A6A724793E3ECF8CED914BEA4CCC4CE3FA16527BB646
                                                                                                                SHA-512:BE9A4283F5CF9658C84947DCD96FA569E712FF0CC737CEA685F12462470019714DEE7D1A397091D75221D755BE4648E0F532A5B00A51D6BA99EB37121054AB5F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/ic_mail.png
                                                                                                                Preview:.PNG........IHDR...-..."......LPO....sRGB........IIDATX..].[E.....n.-n.E-.TT..*B..A. . ..n...M..n.}.ia.CQ..,as....%...`...k.h.Z.Rhw.P..]......dw.$k..f7.<df.=s.7g.37.P\.]]..`~...K.Ma.....]..\Q\.q.^..h.l@......C..%I....`..;d...d.....E...P(.R.z...g.....5p..+.f...(.......%E.~.......GFF|9...!..%...+8...^h.e..*FQ..8.n..<d=..%m3.}}........5..c'|.[...VX.....`.k`d.J.DFt.,.p.2.k@d.;.t.c...v..4aH.?....yS...!e^...p.Y....1"......H.s...6..+Y..x..2.i..j.d2."..;p..T........x>.0.V]U..=.........[D0.e..z.L&....I$.uZ..k|..Y+$}.8..r.\.0.b...nc.N.I=p.k>oH~..X....W..yk-....O.....9-.b...MX=.e...r..rh``./..l6...1.@.._.[.J.+....M*..i1,.....K..e...Q.|.=xgT.....e.......=.t..E.D....|>_9.*.......a.z..v.tW............z..5...G.....C....N....?....o.G...nR?.;.]..8..5...G.@......t6..!....m..|.eM."....8.r.+..BP`......T......^..W.W........r)%.*.....{ME"%..P...8}.w..J/Ps~..4lFI....N...a..k|_...Y.L..........OZgt..=.(}..b.Z/...L.\.I...[....^3...2l6.$>..V5.m.l..so.'.4m{..9.LK.f2Gv.L..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3575
                                                                                                                Entropy (8bit):4.9412368793066594
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:rKFqXiMpuDe8Ady4izXv2jdsC6e36k1pX/2B7cO:r+yi/CcXz/2BsNe3jpX/27
                                                                                                                MD5:7ABF5354A5B59B80283890697A364983
                                                                                                                SHA1:E1E1CE10CCCBE818C5CAA45BEFE76B644DDB4AC6
                                                                                                                SHA-256:5A12F78DA2189C6C43C07665BFA7FBBC6F0DACB08DBD974073DC97DA4F2B2AAE
                                                                                                                SHA-512:2CDACE6FB2ECF6C64ED191D12AC309C6324C54FE6882184645F5DC3A0770F6206FE121621C4621F41304192FBB89115B063FAE946178D6DBAE275FED5805B0B4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/perso.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 110.16 110"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d3ecf8;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_269" data-name="Groupe 269"><path id="Trac._473" data-name="Trac. 473" class="cls-1" d="M37.54,108.11l.55-.86a27.54,27.54,0,0,0,4.32-14.81h0V86.59H67.74v5.85h0a27.46,27.46,0,0,0,4.33,14.81l.55.86Z"/><path id="Trac._474" data-name="Trac. 474" class="cls-2" d="M70.39,104.22H39.76a27.05,27.05,0,0,1-1.67,3l-.55.86H72.62l-.55-.86A28.83,28.83,0,0,1,70.39,104.22Z"/><rect id="Rectangle_199" data-name="Rectangle 199" class="cls-2" x="1" y="14" width="108.15" height="73.08" rx="10.63"/><path id="Trac._475" data-name="Trac. 475" class="cls-1" d="M1,76.72A10.36,10.36,0,0,0,11.36,87.08H98.8a10.36,10.36,0,0,0,10.36-10.36V72H1Z"/><path id="Trac._476" data-name="Trac. 476" class="cls-2" d="M98.8,83.67H11.36A10.36,10.36,0,0,1,1,73.31
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1021 x 187, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12924
                                                                                                                Entropy (8bit):7.867109150218988
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:oeGfmZbY42hMDAkq5DuLcnVnOqmDFRgsuuOuhnCiARoDIrg06mHQP2v:bUmZbwm8HELcnADgsuuZgoDIk0lC2v
                                                                                                                MD5:2E821ADCB2A8DD6B032779359E0EDD79
                                                                                                                SHA1:C0F6C454AC3350F6969A56923BCD9F787D29F1A7
                                                                                                                SHA-256:F28D6E40DEA10A11BBBA2DDAD1A6AA566A6F3CC79B05CF404E1F7818457C3C59
                                                                                                                SHA-512:9BDF906167E844C5ABD3CE5074579203AFC7B8E5EB4CFB0603C4933121482D2817EE48B7B34B9A399FD3943515BE5D4A88B248F6C47FF0C2CB37044026489CF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............7.......pHYs..,J..,J.wztM.. .IDATx.....8..q.=...R.).......%@.C...PB(!...0..D.\.[...s8....$.JW.............qO......'.~.....f........."......`.........).~.....f..........k.7v.u........u..G......F]..pY.s.S..z...@Q....Wo| ..z...+....wo}t.y...*K[.......}.u....u...7.|...<~..q!....c..Q@/..[@.G....]..{..1n...>.>*..*.\.}..X...>.....?.....q.)<..x...Q..k.M.L.m..~....g.N....{...>\.s|....1....g..H...f.LE*....Z.....Q..T...n..<._'...L[.g.]].s`.*....1?..,]<..waP5u..T?.tU.uH.6b..4.=.90..*/..mA...]@P....P..'...M...+..4:.b........YZ/..T...X..-..g...W...=b.Q..r;..>.Vu.."=wz.{.{..\.k'....swsL..,w...?T.V*...o....A.O..(+...S...-Rp.;.../...Q&}.....A......Z._s...B~KT......O....ZV....G4f....5...]n.....z?N.....v.{...2..d.................3/..E._;c"..m..1.#.n2...B?.>1K+..z~.......f.~.i.bn.'.m..gFR....I..n.C.:S..M..{.R.: ..n....P.e..T.}.....sRg}..Bf.:..")X8.....~t.9vR....e...E....@E...\.....L..R?(W...K..[u..&<.....x.zQ..Y}.N..iA.. .F~
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (599)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):562337
                                                                                                                Entropy (8bit):5.699062442178339
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:PrkU7gGBM2heJOhr7jz59pxrYyk6ApFsmgk7:jkUJKOhr7bkykPpFsmd7
                                                                                                                MD5:7FED1766B31FA45973A1263ABB9F313A
                                                                                                                SHA1:9D09454F81DDB42BE41AAEA07200580E64F54667
                                                                                                                SHA-256:A9A396B7CD6E7165F20E70D761AAEEB1086AB768D877F1D6942FBE0CD1365D21
                                                                                                                SHA-512:CEAF20D7750827357C84ABB12874838DB8911E115F9647AC03F76FA3DDD6657969B3DEA16B3845619A0C817CE6ACE0C4814C89004E8F98E3591B75E9C9F74551
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__fr.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(Y,C,l,Z,E,q,v,x,g,e,R,A,M,F){if(((M=[1,!1,7],Y<<M[0])&M[2])==2&&q)for(e=q.split(E),x=l;x<e.length;x++)A=e[x].indexOf("="),g=null,A>=l?(R=e[x].substring(l,A),g=e[x].substring(A+Z)):R=e[x],v(R,g?decodeURIComponent(g.replace(/\+/g,C)):"");return(Y-9&3)==2&&(F=w[48](34,Ys,l)?t[45](4,C,M[1],l.xF()):l==null?"":l instanceof Z8?t[45](3,C,M[1],U[M[2]](M[2],"",l)):t[45](2,C,!0,String(l))),(Y&59)==Y&&this.N.getValue().length>0&&this.oe(M[1]),F},function(Y,C,l,Z,E,q,v,x){return((((((x=.[48,"call",1],Y)-6^11)<Y&&(Y-8^23)>=Y&&(l=[null,5,"string"],C==l[0]||typeof C==l[2]||C instanceof RE?v=C:I[x[
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 5942 x 746, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):251387
                                                                                                                Entropy (8bit):7.986919410004314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:w6WSFRg1Nro4rjmwBFbJ9DK1Cd1fCYz9vZOuHptc8Q1ZPfsxsdcMv9eSAdIRK6N3:FWOgrywBQUjV5JpQ1ZnsGddkRCRbp
                                                                                                                MD5:AE72BDFBD9A4207138E9F25DBE777BB5
                                                                                                                SHA1:F34E8B0AC66D7595BCFA3DBF8289C61A0743AA4D
                                                                                                                SHA-256:C777BD11A1E25E79ADEE95B5E183009A3651A8250F3F16D73C7558F5D5DE23A6
                                                                                                                SHA-512:AD2B73DD8E999C6DF167116E456AA1B3C3083FE9CAA033AD99CC70B580F9E111AB951A1952CCB32C28D3F363865C731CE85A8A999DBAD0A3C9A62E7A26AB1A31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...6.........v......sBIT.....O... .IDATx...3......M....H.#8..........Y..vKbU.Rw.U....).")Jm.......o...........D.....,.Y.......0....Cu..7..z.E.f."..ZnG...@&h.p....pS...A.xz&/..X&...M.)....d..+&.y.. .X......&...X.-..X.h.!o..1...,L..VZ.lj=...b.Q.._"...2..@..!....0xv.d4.....7.2...........Lx...W..ae0...<&..O.Z~K...@....1=.....)...."5...|....AT.".M#B=.a.......}9d......)l....u...lotZ.gy{n_..i.^yU|...G.C.C!g.d.....z.t.5.zu.9.............A....ez.u?q...>.....m_..M..Ws.....@/...n...:.g|U.<m.0.q.T.J9.U.*..5."..p....-....Y..O.....Cy...I...,.P...=iUf.4~...x..&.;....o.....+....K/..Wl....../...z.O.......>.Nn...r./i........d..4....!...$.FoZ.+"..r.W.C.W...t.v.M_.A.!..>E.m....I...{e...%.R~Md.e........Iw<\\....{g.#.. v.n.G...\.9S....cV..P~I@i...%Y.............._..3.E..X..w..FX.6.7rw*..+n'..5b>.6..(....'...)W~I..+...(../..../.&.....,.,}1D.=..............._...y......R..._Rn..._\vo..W........J.'...T.|v...<.(\.._.i..7..G@...#"^x....[.$..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8570
                                                                                                                Entropy (8bit):4.323110394779091
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:cLv9C6pz67g1yeb6FjPgkdkZmmihzBB2rLchui3:ilHy11kZ4m4hui3
                                                                                                                MD5:41C36E7F3303BD39818A6BE33FC5484B
                                                                                                                SHA1:659D447B6C1626FDB89D55CFE62C4780A2744DC2
                                                                                                                SHA-256:19EB0ADDB93E33E5465582A5B3329DE9F52F9DC9C4648B8ECE7EAFADD1A7AA2B
                                                                                                                SHA-512:3DDA8500473087A6C22D7DE86827EBAE96EEFE6E211C6074155A710934D0B0181C6E756731E870AD5B765E0E0FF85927B5FF98D0584241D8C0E88EED6A5E62E9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/odoo_partners.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 329.3 160.28"><defs><style>.cls-1{fill:#2fb196;}.cls-2{fill:#fff;}.cls-3{fill:#8d8e8e;}.cls-4{fill:#714c68;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="odoo_ready_partners_rgb" data-name="odoo ready partners rgb"><path id="Trac._56" data-name="Trac. 56" class="cls-1" d="M328,157.51a2.81,2.81,0,0,1-2.78,2.77H136.48a2.81,2.81,0,0,1-2.78-2.77V119.18a2.8,2.8,0,0,1,2.78-2.77H325.25a2.8,2.8,0,0,1,2.78,2.77Z"/><path id="Trac._57" data-name="Trac. 57" class="cls-2" d="M154.65,139.42v7.77h-2.54V128.55h5.24a9.06,9.06,0,0,1,3.1.4,5.39,5.39,0,0,1,2.14,1,5.22,5.22,0,0,1,1.27,1.67,6.25,6.25,0,0,1,.4,2.14,5.11,5.11,0,0,1-1.19,3.33,7.35,7.35,0,0,1-1.43,1.19,6.81,6.81,0,0,1-1.9.71,2.62,2.62,0,0,1,.79.8l5.4,7.38h-2.22a1.09,1.09,0,0,1-1-.56L157.84,140a1.38,1.38,0,0,0-.48-.48,1.8,1.8,0,0,0-.79-.16l-1.9.08Zm0-1.83h2.62a6.79,6.79,0,0,0,1.9-.24,4,4,0,0,0,1.43-.71,3.3,3.3,0,0,0,.87-1.19,4.58,4.58,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1236)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20750
                                                                                                                Entropy (8bit):5.471886129166343
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:q3M0XPNhlV9mErXLBKTl/OtalGXujO+1vGcEZStk4BXTum7uFTea7eIN1tfOeD47:qc61hlV9mGLBQO4la2O+dtEZS+4YmCFY
                                                                                                                MD5:5CB1CF14821CBCFBAD41445942D76A4E
                                                                                                                SHA1:250ABBF94EDB1A71E521625B9D91C96E0D304CD4
                                                                                                                SHA-256:4438C9E0028612351BFD7324D2FEE5D085FB5BDE36C7D9B044CD0DD3EABDACC6
                                                                                                                SHA-512:92EEF54B8643C44F60826F9B2BF7BCD98A661DC2682B9310AA1B6DDF8035B73F65ADC9BB0785253B9E925B5014532C096C8087FCEA200D2AFB1E40A2C7675E69
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/53b0/sw.js?origin=https%3A%2F%2Fwww.dkgroup.fr
                                                                                                                Preview:'use strict';var aa=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return aa(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n={},r=null,A=function(a){var b=3;b===void 0&&(b=0);z();const c=n[b],d=Array(Math.floor(a.length/3)),e=c[64]||"";let f=0,g=0;for(;f<a.length-2;f+=3){const p=a[f],q=a[f+1],x=a[f+2],v=c[p>>2],m=c[(p&3)<<4|q>>4],t=c[(q&15)<<2|x>>6],u=c[x&63];d[g++]=""+v+m+t+u}let k=0,l=e;switch(a.length-f){case 2:k=a[f+1],l=c[(k&15)<<2]||e;case 1:const p=a[f];d[g]=""+c[p>>2]+c[(p&3)<<4|k>>4]+l+e}return d.join("")},D=function(a){const b=a.length;let c=b*3/4;c%3?c=Math.floor(c):"=.".indexOf(a[b-1])!=-1&&(c="=.".indexOf(a[b-.2])!=-1?c-2:c-1);const d=new Uint8Array(c);let e=0;ba(a,function(f){d[e++]=f});return e!==c?d.subarray(0,e):d},ba=function(a,b){function c(e){for(;d<a.len
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 667 x 230, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10616
                                                                                                                Entropy (8bit):7.856460640828843
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:h0x5jcDDrS1WPfaFk6lhPWcQQfIG370QiFd1tHFtDyTY:hcjcDDrS16SFk6lgOfIGHAHjDy8
                                                                                                                MD5:073B9421842D196B68CFC22B890398DB
                                                                                                                SHA1:B87B2B1F286548FF80145CAE7CCC142FED342160
                                                                                                                SHA-256:7C2C0990B114395B605B42EACAE49A3F0716702FDA3D28800626D3C2C8FEDEB1
                                                                                                                SHA-512:C86062F5B5F4D9C99CBBFC2344A525DABED8984273AF9A533D60AC522B5479C1B1BD5DDF5E568FF453F75A1AB09726952BAA048F0123AA99A254197C14FAD748
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/microsoftpartner2022.png
                                                                                                                Preview:.PNG........IHDR.....................pHYs..........&.?.. .IDATx....L.g.'pz.....k8..C0.I.0B..V.Y...1..p~.'**..... %.#.T.T.EH WQ,..t..5.....;Be.......`.C">R.....uV.S.l.}.y_........F#c...7..>._...k&/'....).+.....@ct:..S.......?d@)...T."9..|.pd'.Nh............C.%.....o.9uB_y..M...........$...N".... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@......Z.D.....$:.... ............Ht...-@....h.....@.^.U<...w.?.........Fyo...W..>.S....".;}...'q..2......Z.D.....$:.... ................Y..@8...B...:.............D.......py..Y|........D.7..B.......D.q.}...|yyysss2.+...\......L......'Nttt....*....I.u-//..nr....F..:.d&$:...D..'...:...3....o..b...%....<...=...w/...A666n.M......p....&..b.$..f........:88........o#......#....*{N..Cmmmyyy,...a.}R ..|.r..V..~....#.9.......\....;?...2D6%zYQ...N.G......Q.Y\\<4..q./(...//...s....i......W.^-((.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 510 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25901
                                                                                                                Entropy (8bit):7.969748037893566
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:RzV7zZl5z0MYHyAdpNFH7JELKhefr8RjqbSL83e6:Rbz0MAfdpNFH7JELKw8pgj
                                                                                                                MD5:3A12AD13728DA23FBCFC8055ED084F32
                                                                                                                SHA1:C6C5BC3340B5C3F222A3A8FCF1A253B49ED53037
                                                                                                                SHA-256:504211D66E81BC67DA0675190457E4E767F6EBA96CA77A1EE223E2A62A36C343
                                                                                                                SHA-512:88A4675AABAAA9FC0122855CED33E573B248C2D87294E1F0DB023A76552D1E4123C40AB63EB88BA37E06726D9063F33318CDD02DF4F34DF6C0BDFA9FDA9CC0F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/backto-mobile.png
                                                                                                                Preview:.PNG........IHDR.............R..S....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8AD6A34F382911E8BB38EB04289C7B8C" xmpMM:DocumentID="xmp.did:8AD6A350382911E8BB38EB04289C7B8C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8AD6A34D382911E8BB38EB04289C7B8C" stRef:documentID="xmp.did:8AD6A34E382911E8BB38EB04289C7B8C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...z..a.IDATx......6|6hW9g$.HB....L....gcp...9...u...gl....l.`..69.I..BHB9..j...........N........t......)........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18726
                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-includes/js/wp-emoji-release.min.js?ver=6.7.2
                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2622
                                                                                                                Entropy (8bit):4.439517022622548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGFYWGBumgLzAcgFGWbL0fG46BNxf3Vzd8j0o3HSCH/32Ewo6pnM6WJBVEY:l7tLLp8gFB4cnS5SC7dZJBVEBuhl
                                                                                                                MD5:B3BDC6AE12AC2198768976BFE0065F56
                                                                                                                SHA1:F6EE287E7E5951BC6F654DF8344DB5ED76650CB1
                                                                                                                SHA-256:CC67FA793BD86D4A0FEEA5F488BCCABBB03D6C5FD3B9CE4450676039E1314C6E
                                                                                                                SHA-512:0C55A4CBAA1F06E4F47B40DD94A70686E119167EB4B0E1D8A9B237D4B3F14B650AB4165DC2240B95265A96511806FF89871BB27D65BD4DE42745AEAC5D552B7E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-pose-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,1,1.15.43,1.59,1.59,0,0,1,.09,2.27A1.61,1.61,0,0,1,12.18,38.62Zm0-2.48h0a.89.89,0,0,0-.61.28.87.87,0,1,0,1.23-.05h0A.86.86,0,0,0,12.18,36.14Z"/><path class="cls-1" d="M30.48,18.79A1.61,1.61,0,1,1,31.58,16h0a1.61,1.61,0,0,1-1.1,2.79Zm0-2.47a.84.84,0,0,0-.63.28.86.86,0,0,0,0,1.22.87.87,0,0,0,1.22-.05.86.86,0,0,0-.05-1.22A.81.81,0,0,0,30.48,16.32Z"/><path class="cls-1" d="M30.2,13.64A3.85,3.85,0,0,1,33,20.11L15.28,39.34A3.86,3.86,0,1,1,9.61,34.1L27.36,14.88a3.87,3.87,0,0,1,2.84-1.24m0-1.2a5,5,0,0,0-3.72,1.63L8.73,33.29a5,5,0,0,0-1.34,3.63,5.06,5.06,0,0,0,8.77,3.23L33.91,20.93a5,5,0,0,0,1.34-3.63,5,5,0,0,0-5.05-4.86Z"/><path class="cls-1" d="M15,34.72a.56.56,0,0,1-.39-.15l-.3-.27h0a.58.58,0,0,1,0-.82L26.75,20a.56.56,0,0,1,.4-.19.6.6,0,0,1,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13
                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://td.doubleclick.net/td/rul/870546800?random=1741774579525&cv=11&fst=1741774579525&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg
                                                                                                                Preview:<html></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 510 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):25901
                                                                                                                Entropy (8bit):7.969748037893566
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:RzV7zZl5z0MYHyAdpNFH7JELKhefr8RjqbSL83e6:Rbz0MAfdpNFH7JELKw8pgj
                                                                                                                MD5:3A12AD13728DA23FBCFC8055ED084F32
                                                                                                                SHA1:C6C5BC3340B5C3F222A3A8FCF1A253B49ED53037
                                                                                                                SHA-256:504211D66E81BC67DA0675190457E4E767F6EBA96CA77A1EE223E2A62A36C343
                                                                                                                SHA-512:88A4675AABAAA9FC0122855CED33E573B248C2D87294E1F0DB023A76552D1E4123C40AB63EB88BA37E06726D9063F33318CDD02DF4F34DF6C0BDFA9FDA9CC0F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............R..S....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8AD6A34F382911E8BB38EB04289C7B8C" xmpMM:DocumentID="xmp.did:8AD6A350382911E8BB38EB04289C7B8C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8AD6A34D382911E8BB38EB04289C7B8C" stRef:documentID="xmp.did:8AD6A34E382911E8BB38EB04289C7B8C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...z..a.IDATx......6|6hW9g$.HB....L....gcp...9...u...gl....l.`..69.I..BHB9..j...........N........t......)........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3811
                                                                                                                Entropy (8bit):4.0850333461364645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slG6swloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7t62IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:E8AC6F0085212316EEDF338245D6E160
                                                                                                                SHA1:C1AF9EF3ADD3E3D618204D58E0C54C5DC9CC8C90
                                                                                                                SHA-256:1F220685B91B7CDDE53AFCA2A58FA7D347DE2A4E2C2A1ACC12FDC375DB54841C
                                                                                                                SHA-512:49D17056F9F1077A7175C65CD5302242F332ADF69672D52BAFE6AEEEC059EB66F889F0E2333C2CEE05D92DD82BE1D4FC0D372618935FB6B80E0BFC62C707DEBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-identite-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (12512), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12512
                                                                                                                Entropy (8bit):5.195452910513417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:wwuf8OQL0sARrAZcNWLq/+Ffm/hibLexa2VautyX2fsL3ZHO1O9H:wwuf8OQL0sAZAGNWmGcibLexa2Vau0XD
                                                                                                                MD5:96E7DC3F0E8559E4A3F3CA40B17AB9C3
                                                                                                                SHA1:D363D0291E92C233E828023583DCF6685F2DA5A2
                                                                                                                SHA-256:29FDD17A7002A2E1BBD9B33ADAFC53457C64006B5ACA8F6E4DBF907DE35433CA
                                                                                                                SHA-512:851DCEA59510A12DD72C8391A9EA6FFA96BCBE0F009037D7A0B6E27BAE63A494709B6EEE912B5ED8D25605FBB767A885F543915996F8A8AFF34395992E3332DC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5
                                                                                                                Preview:(()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,s]of this.formData){const o=t.match(i);if(o)if(""===o.groups.array)this.tree.set(o.groups.name,s);else{const t=[...o.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.unshift(o.groups.name);const i=t.pop
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1596
                                                                                                                Entropy (8bit):5.086765006959648
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHUJM2hAkUduE9zb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbY6:MxC70s0YkUl9PsbYNLp+r46eUzMu
                                                                                                                MD5:D0789CFC9940276CC463095A60781F6C
                                                                                                                SHA1:8D85E7A5BE57DDB0384A41215CA9EEB583AA2FED
                                                                                                                SHA-256:ED75BBC0802F57DA0FC3DFC550F6CC3B114A4F50D1151654FD88B23515066A29
                                                                                                                SHA-512:144617E9082A12FAC839640C79E13E10E35E2144F33028548B58F1042D78AB96F5A5B42DBD90895FBC98F1ECD965A01494CC35A69D7F0E68DC5DE79CD997727D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-impression-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print-noir</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1140
                                                                                                                Entropy (8bit):5.094675448215006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2dzAjLf3hNzO2V4zbHFHny6wCEQD1QQpUFFEbcuQ2:czA/f3i2eHFHyJQdpUFmcuB
                                                                                                                MD5:6FE73490B11A258B2140CCEB68693932
                                                                                                                SHA1:D5C7DB62F829032499E99AB65035770D46B96F87
                                                                                                                SHA-256:8B47217EFA6FF4F6A00C47363457A69DA4ABD680A109AFEE8E7775D310DFB25B
                                                                                                                SHA-512:979741C1D31C60857CE49D07ED36469A5E10CF7E50B903ACDCB5C0266686D221A682FD042DB710A49F252F981E8EFB8AEF36F7D0CCD7F34E9E6AEA4BA08304F1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-contact-noir-white.svg
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 512" style="enable-background:new 0 0 512 512;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path class="st0" d="M470.7,74H41.3C18.5,74,0,92.5,0,115.3v281.4C0,419.5,18.5,438,41.3,438h429.5c22.8,0,41.3-18.5,41.3-41.3..V115.3C512,92.5,493.5,74,470.7,74z M470.7,90.5c4.3,0,8.3,1.1,11.8,3L275.4,274.1c-10.5,9.2-28.4,9.2-38.9,0L29.5,93.5..c3.5-1.9,7.5-3,11.8-3H470.7z M495.5,396.7c0,13.7-11.1,24.8-24.8,24.8H41.3c-13.7,0-24.8-11.1-24.8-24.8V115.3..c0-3.4,0.7-6.6,1.9-9.5l167.9,146.5l-94.5,88.7c-3.3,3.1-3.5,8.3-0.4,11.7c1.6,1.7,3.8,2.6,6,2.6c2,0,4.1-0.7,5.6-2.2l95-89.1..c0.2-0.2,0.5-0.5,0.7-0.7l26.9,23.5c8.4,7.3,19.3,10.9,30.3,10.9c11,0,21.9-3.6,30.3-10.9l26.9-23.5c0.2,0.2,0.4,0.5,0.7,0.7..l9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1404
                                                                                                                Entropy (8bit):5.135118685240885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41c8HnlFZyjro9ToeZb1ukiEbL3xbHn4BHoNH2nwok2nwokzPWkonwok1ckeLYR:CLlruomo1SElHnQoVewkwSwQ4wc
                                                                                                                MD5:D249B75A8D70F4C1BCE7F4AC32369EDD
                                                                                                                SHA1:65E7D205DF0007976974FE639718D0961DC714A8
                                                                                                                SHA-256:8789A2F682D50CD58184CB919FC0B653C97A94FF233AEA6002F3F4F6C20148B2
                                                                                                                SHA-512:06D0777350785B2D614BEE03CF373E237FF81FB2E63B2E798A0113870C44799C850264282B71453E2C86954CE1E5F032F1699A95C736CE6EC2073AEE50AA660D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._394" data-name="Trac. 394" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M34.72,64h17V56.07l7.83-3.91V37.48L44.72,30.07V15h-2V29.55L26.84,37.48V52.15l7.88,3.94Zm15-2h-13V48h13ZM28.84,50.92V38.72L43.2,31.54l14.35,7.18v12.2l-5.83,2.92V46h-17v7.85Z"/><path class="cls-2" d="M102.71,73.57h-1V59h-17V73.57h-6V59h-17V73.57h-32a8.68,8.68,0,1,0,0,17.36H102.7a8.69,8.69,0,0,0,8.68-8.58v-.1A8.69,8.69,0,0,0,102.71,73.57ZM86.72,61h13V73h-13Zm-23,0h13V73h-13Zm45.66,21.25a6.69,6.69,0,0,1-6.68,6.68H29.76a6.68,6.68,0,0,1,0-13.36h72.95a6.68,6.68,0,0,1,6.67,6.6Z"/><rect class="cls-2" x="
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1251, components 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11107
                                                                                                                Entropy (8bit):1.9005997577891045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:za8lPkGo41xz6hcH51dLBBBBBBBBBBBBBBBBBBBBBBBBBBBBy:+85kzSZe
                                                                                                                MD5:FA7F9E4E5AC99C46C18064DCA61D851C
                                                                                                                SHA1:E8CE607DADDF66DF392A42A059EAA32D990F3255
                                                                                                                SHA-256:58DEC11D865324DF558859793479714C6E01E393A8F09D5F1761BE7165B67D4B
                                                                                                                SHA-512:7F8EF0430A274AF166920F8418D6E19F4029931CFC666F88C46272F59FF6FF98E8AEEE784E2897318303BD14D245A455967D753D4405B4EFC63E63FBAC803C41
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF..............Ducky.......<.....C........................................................ ".."...............................................).....................12q..!AQ..Ra...Bb.........?..................................................8..W....y.=.|O.q.{.....V}..u..'6.O...$.[.d.....o6?;y.q.....d.-q.).....l~v.e.[.e.......+..-.....#......>.ms..e~P.1l.@..............................................y..C<.yOq_..g.}1.-....Ne.V&f.............k3\....wn...^-..~...9O..............................................Dg<..ZW.3.+.Y.Q=....N%..Y................=q..1..8..t...?.}..s..<.6.Nm....9.......c.B.........[D.<T.......................................Es.-.H....!...N%..Y......................^......5\KW.U.........R....................................'.......Q.....M.l..................Xz.v@.......r.u...}]k.Y..LNJ............+..2.(Nm<.:.S.D...}.|O....?....y..^u<..y9...y9......W.....(...................1....H..f'.x....{..m...................5..7d.......5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1591
                                                                                                                Entropy (8bit):5.080528957455869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tOLxC7bQX7IHaM2hAkUduEmzb5Zj6Z3bceY8YJxb+l2tx+MS1Izob46eZyvbbYDu:MxC70shkUlWPsbYNLp+r46eUzMu
                                                                                                                MD5:1150DA8A12B823368B59335B9536C07F
                                                                                                                SHA1:711A007523AB45D6E31BBF5D51DBB95DADF188A4
                                                                                                                SHA-256:E8C6D6E48732FE1A5E2CDF36D6B4C5423E355D379ACA5C4D82EAE3DCAA46AA6A
                                                                                                                SHA-512:171CE780E49B1F98ED5EFAD78DE9464FDF3C02CBE52D25F04595B0B712076D31FE418360D7F93BA9784A3A0DADDEBEE3D1AD2F5C9CF6A024B32BCA0DB3D6B9D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#f9674e;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="clip-path"><rect class="cls-1" x="10.85" y="15.33" width="20.61" height="13.59"/></clipPath></defs><title>picto-print</title><path class="cls-2" d="M37.28,5.75v9H6V5.75H37.28m0-1.43H6A1.43,1.43,0,0,0,4.59,5.75v9A1.43,1.43,0,0,0,6,16.14H37.28a1.43,1.43,0,0,0,1.43-1.44V5.75a1.43,1.43,0,0,0-1.43-1.43Z"/><circle class="cls-2" cx="8.96" cy="9.88" r="1.06"/><circle class="cls-2" cx="13.06" cy="9.88" r="1.06"/><path class="cls-2" d="M17.17,11.05a1.18,1.18,0,1,1,1.18-1.17A1.18,1.18,0,0,1,17.17,11.05Zm0-2.12a.95.95,0,1,0,.94,1A.95.95,0,0,0,17.17,8.93Z"/><rect class="cls-1" x="8.93" y="15.71" width="25.21" height="22.48"/><path class="cls-2" d="M34.14,38.66H16.47a.44.44,0,0,1-.33-.14L8.6,31a.47.47,0,0,1-.14-.33V15.71a.47.47,0,0,1,.47-.47H34.14a.47.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 715 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):42456
                                                                                                                Entropy (8bit):7.978396775455016
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:H6HqEXcwtGADP0kUJhnCLBD4KrGS9AtxeDb+RjUXgizH6tz:HUqEQsMkUJhnAfrdALQ+Rkgnz
                                                                                                                MD5:587DF70645423FEE52F09F8620642207
                                                                                                                SHA1:6BD5651EF431E079DCC357D7C4CAFDB04B86B9ED
                                                                                                                SHA-256:E07CA481ECB0781E9833AFC44C8EDDAC12441213F80B14A785DE2060866D55EC
                                                                                                                SHA-512:259EFE74449A5A3729999809CFB84E408625A4C373040943076E14C6D8F0BE62E41766CFA93A66A743161423EA12F9724C2D6DBA36F0EBAEDD0117F57882268E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......F.....:.......pHYs.................IDATx...w.TU.=..sn...M.Mlr..Y..*..c.a..TF....YGt...0'.E$..%.@7.9w.....Qu....q.W....<<tW.q.}..{.}....$.@..$.@..$.....'.@..$.@..$.@.g*.d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H ....._. d..(... .@).#.......Z........1.Dp.X.&.Ar..8.;Q.......Z...<8_R.v....+.]hm......(..h.E.1.Be..A.8. .....9N.=...9X...y!#.O8`J6..pN@8......G........sN ...TE...e.... ..%..8.....w.9..4....vFY......v...$........A....l..T.S..o.7.].3...4..r...}..[.vQ... .q...C#..1.B..8B8........b."............\..........)........5P.P.|..p.0.!P.* .[e..s<.Dg.n..s...(P....<..X.O.<).Vv.%..>...\.~.C.................l.}.........@.......{..1'.{..(......8....4].m.D....... .;....#.^..>.&@......s.\.;2..kd ....Y.e..(Q].2.TT.&...3b...&...4...#..|....b...;....1J.m...H.p...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (5706)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):372621
                                                                                                                Entropy (8bit):5.589586385452681
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:MFi09SdUYwSAxGELAtaf0VHLDUgb1ZRtN6MZoqeuvZ/KhUNeRwSAvMjZE51M:M3DlZxOJRtN6ooqeu/KONeRHSI
                                                                                                                MD5:A0D584277EA415202F6B9D297E647072
                                                                                                                SHA1:B1DDFD26A3F6106390D8398D670976CE05250545
                                                                                                                SHA-256:23E0D7DD00974E24E446659D9B1EDD4FF11180CBC5476D437B2CFA740C2B13C6
                                                                                                                SHA-512:F9F66FA2C3C93D57935774871435A1DE2291755D8F0B76D49EF1956D4413D5BFE70F70ADD9C9C86DF62ABFB7D7732C1E98B3FF5220C04FAAACCC8267970F3D6D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-KPRR8NW
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"36",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-16540541-43","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3370
                                                                                                                Entropy (8bit):4.26660925300478
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:AlS8RmSC+lGm1TuGuugY+1ux1Ky0QxlqGb:AlShmv65vk2QF
                                                                                                                MD5:CED5E5375A84571F720B8409F0DC453E
                                                                                                                SHA1:4DDA499AA51DA71A997BACEC0D310C67FB8948A4
                                                                                                                SHA-256:6683CC7178A9122507C6C46FD34DC9DC9BB7516F2DB90ED2B3C0280A289682A3
                                                                                                                SHA-512:AA8D2EB7C5FDC91ECDB0E4F52C7C8CB43AD592170CE385925346D3E9689C209BCB1BA92EEEF183FC15A46BEAA0E0A17A81EAD3B11C49F8353542C1ABE996D00E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/logistique.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._393" data-name="Trac. 393" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M100.5,82.37V76.92a1.13,1.13,0,0,0,1.12-1.11V71.42a1.13,1.13,0,0,0-1.12-1.11H32.67a1.09,1.09,0,0,0-1.08,1.11V75.8a1.1,1.1,0,0,0,1.08,1.12v5.45a1.07,1.07,0,0,0-1.08,1.07h0v4.4a1.06,1.06,0,0,0,1.05,1.08H100.5a1.1,1.1,0,0,0,1.12-1.08h0V83.46A1.11,1.11,0,0,0,100.5,82.37Zm-1.1,4.39H33.77v-2.2H99.4ZM34.87,82.37V76.92h6.54v5.45Zm8.76,0V76.92H61.1v5.45Zm19.69,0V76.92h6.55v5.45Zm8.74,0V76.92H89.58v5.45Zm19.69,0V76.92h6.58v5.45Zm7.65-7.68H33.77V72.52H99.4Z"/><path class="cls-2" d="M34.4,67.05H53.92a2.56,2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3811
                                                                                                                Entropy (8bit):4.0850333461364645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slG6swloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7t62IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:E8AC6F0085212316EEDF338245D6E160
                                                                                                                SHA1:C1AF9EF3ADD3E3D618204D58E0C54C5DC9CC8C90
                                                                                                                SHA-256:1F220685B91B7CDDE53AFCA2A58FA7D347DE2A4E2C2A1ACC12FDC375DB54841C
                                                                                                                SHA-512:49D17056F9F1077A7175C65CD5302242F332ADF69672D52BAFE6AEEEC059EB66F889F0E2333C2CEE05D92DD82BE1D4FC0D372618935FB6B80E0BFC62C707DEBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3949
                                                                                                                Entropy (8bit):4.771344703113558
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CxDuENptjb0YksUWibpa+EbUqklp1F4D9EXtQJ9EN96Ws+IeojfncaTDTVfQSueW:kD7bZ3ksoTDt9J3oEaxNI1gcUjuHjL
                                                                                                                MD5:9E5D1537ECCA9E1B4178D3F3811C80FC
                                                                                                                SHA1:3B3DC8F821FEFE1B3FC4FB0FA3AC74347AF62929
                                                                                                                SHA-256:3E3AC22806A61563BF5BB9033CEAAF0BC791FDBF54FB94105FD84639EBF713AD
                                                                                                                SHA-512:C27997748CFCF6ED17C4C387E0C11DCE84598F185357E6EA4521995BC445AAF3AD31B048A64F2B7753B1EBEB35B50EFA5BBA176E9E9CD7982DE2CE40705FE426
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/cloud.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 111.73 108.71"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d3ecf8;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_260" data-name="Groupe 260"><path id="Trac._436" data-name="Trac. 436" class="cls-1" d="M87.93,33.12a32,32,0,1,0-64.06,0h0a22.86,22.86,0,0,0,0,45.71l39.55,0h24.1A23.09,23.09,0,0,0,110.7,57.19a22.85,22.85,0,0,0-21.61-24h0C88.7,33.13,88.32,33.12,87.93,33.12Z"/><path id="Trac._437" data-name="Trac. 437" class="cls-2" d="M87.51,71.83H63.41l-39.55,0A22.86,22.86,0,0,1,1.27,52.5,22.86,22.86,0,0,0,20.39,78.59a22.25,22.25,0,0,0,3.47.27l39.55,0h24.1a22.84,22.84,0,0,0,22.95-26.35A23.13,23.13,0,0,1,87.51,71.83Z"/><path class="cls-3" d="M23.86,79.75a23.86,23.86,0,0,1,0-47.72,1,1,0,0,1,0,2,21.86,21.86,0,0,0,0,43.72,1,1,0,0,1,0,2Z"/><path class="cls-3" d="M87.66,79.72h-.15a1,1,0,0,1-1-1,1,1,0,0,1,1-1,.75.75,0,0,0,.15,0,22.09,22.09,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6817
                                                                                                                Entropy (8bit):4.34861559221629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:3vfSPmZgV7c/tcm9DByQSMmEYSK2yMEE/inrBM7EaJ0Ho/C2Nm+:HSPfV4cmDByZ3ZQiry10Ho/C2Nm+
                                                                                                                MD5:CCA6646AEB71030C7597907EA9E84BEC
                                                                                                                SHA1:1F6AF3F7CEF7353DC84F327587715E14FC3E3C44
                                                                                                                SHA-256:FD51C9F6E337F7FDA988C89AD383F8DFF4FA9A0927C073F2EA1810DB2E76E242
                                                                                                                SHA-512:B5CF874112F4F319DE6D00F061CC140111DE1C1CEABA38DC1DC324D36D4746A4BE9FF567E843343B934D3FDA47B08537C94DF03B76663C64DFF8F3C7DEFC1C76
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partenaires/google_partners.svg
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1290.6 923.1" style="enable-background:new 0 0 1290.6 923.1;" xml:space="preserve">.<style type="text/css">...st0{fill:#606469;stroke:#5F6368;stroke-width:0.6039;stroke-miterlimit:10;}...st1{fill:#EA4335;}...st2{fill:#FBBC04;}...st3{fill:#4284F4;}...st4{fill:#34A853;}...st5{fill:#606469;stroke:#5F6368;stroke-width:2.4158;stroke-miterlimit:10;}.</style>.<g>..<path class="st0" d="M674.2,700.7c15-0.5,30-0.5,44.9,0c11.6,0,22.2,7.2,28.7,16.7c5.3,8.2,5.6,18.4,4.1,27.8...c-1.4,9.4-8.5,16.9-15.9,22.2c-13.5,8.5-29.7,4.6-44.7,5.6c-1.4,15.7,0,31.6-0.5,47.3c-5.6,0.5-11.1,0.5-16.7,0...C673.9,780.5,673.7,740.6,674.2,700.7 M691.1,717.4c-1,12.8-1.2,25.8-0.2,38.9c10.4,0,20.8,0.7,31.2-0.5c14-4.8,17.6-25.1,6.3-34.5...C717.4,714.3,703.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17208
                                                                                                                Entropy (8bit):4.108751402680733
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:qPJexR9YHALZ/EwIZwezYzHqNLJHlQykLFw:G68szHqNLLFn
                                                                                                                MD5:1534D069883DBC1B9F8040CC83AB2263
                                                                                                                SHA1:681076B239B6045E08F4FCA9EC5DA594F3F925E6
                                                                                                                SHA-256:B9CC84CAC012C8D2ED31542CA8732F199B908E1AF23730A9ECEC070EFBC12DA7
                                                                                                                SHA-512:FD32BAFCB91C0F9149D3B511BC96C439FFF502AD082B3434CEBE38192E0DA1ED5261B8D1C76915883D66DBD48043CA92527F9E3769E964F25009DB458DD3BAF3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 219.37 35.81"><defs><style>.cls-1{fill:#9fe0eb;}.cls-2{fill:#f10163;}.cls-3{fill:#cab697;}.cls-4{fill:#b5996c;}.cls-5{fill:#241449;}.cls-6{fill:#251449;}.cls-7{fill:#97785c;}.cls-8{fill:#565653;}.cls-9{fill:#1c1a19;}.cls-10{fill:#e8e2e1;}.cls-11{fill:#c5c5c4;}.cls-12{fill:#fefefe;}.cls-13{fill:#df015f;}.cls-14{fill:#fdae01;}.cls-15{fill:#989b98;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><g id="yuo6V8"><path class="cls-1" d="M0,17a3.56,3.56,0,0,0,.08-.8A17.85,17.85,0,0,1,3,8.05,18.86,18.86,0,0,1,4.5,6a18.22,18.22,0,0,1,3.4-3A17.84,17.84,0,0,1,15,.24c.6-.1,1.21-.16,1.82-.2a15,15,0,0,1,1.64,0,18.08,18.08,0,0,1,6,1.23,17.24,17.24,0,0,1,3.6,1.91,18.78,18.78,0,0,1,2,1.58A17.34,17.34,0,0,1,33,8.3a17.25,17.25,0,0,1,2.39,5.8,19.9,19.9,0,0,1,.36,2.42c0,.45.06.89.06,1.33a18,18,0,0,1-3.17,10.21A19.11,19.11,0,0,1,31,30.16a10.84,10.84,0,0,1-1.35,1.27l-.3-.32A14.91,14.91,0,0,0,26,28.43l.14-.08a21.57,21.57,0,0,0,5.31-3.78c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16074
                                                                                                                Entropy (8bit):7.940246706460896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:PsaozqYHpGYfWDPAPsuityox8d9LgKbFkNwAVbR9Aqs2:PPmqYH5fWTA/oizLgKcfqy
                                                                                                                MD5:2B23718E146F5A08CA09CE10B950C370
                                                                                                                SHA1:46219D0A6AF0A2009CABA3D27FE09841CBF4AC59
                                                                                                                SHA-256:B62DE0AF06BF0B50420461E5CF2729FF343094E5A83CCEEEF943ED9C802AA277
                                                                                                                SHA-512:CA6F3CDC5F2D24FA1C4D28CAB1E8B10DCE2E9EEC65F3AB9FDE0471B2FB4DAE1F0F3957D216B437D7EEC48DC04F5DDA38C6D2D570749D94A6093A5F68EA6265F8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:988B91EE320A11E898DFBF17BE6C8C3E" xmpMM:DocumentID="xmp.did:988B91EF320A11E898DFBF17BE6C8C3E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:988B91EC320A11E898DFBF17BE6C8C3E" stRef:documentID="xmp.did:988B91ED320A11E898DFBF17BE6C8C3E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14112), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14112
                                                                                                                Entropy (8bit):5.369733713514911
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p64Hr8QM52VXIKGTVp1AT40JUvsqidWQDQeWY:pdYdVp1A80ELKR
                                                                                                                MD5:748B0BEC9CAA263587648FB032417A2C
                                                                                                                SHA1:9F5461D504C3A68E6435AAB6D6474B5E9EB308F8
                                                                                                                SHA-256:878EC93DF255B6058F715A50A6F5995ED2080DAFA50F2F00617A357406EDCD5A
                                                                                                                SHA-512:1658453E1979A46EBC4D1C04B7CDC795DA1998D998A6C0B01322246C57DCF5675BEB1BD33CB1FBB6D2271741FC6CDCA1C876CE2390709E3F07E4253EBF2611C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/anime.min.js
                                                                                                                Preview:var $jscomp={scope:{}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(t,e,r){if(r.get||r.set)throw TypeError("ES3 does not support getters and setters.");t!=Array.prototype&&t!=Object.prototype&&(t[e]=r.value)},$jscomp.getGlobal=function(t){return"undefined"!=typeof window&&window===t?t:"undefined"!=typeof global&&null!=global?global:t},$jscomp.global=$jscomp.getGlobal(this),$jscomp.SYMBOL_PREFIX="jscomp_symbol_",$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){},$jscomp.global.Symbol||($jscomp.global.Symbol=$jscomp.Symbol)},$jscomp.symbolCounter_=0,$jscomp.Symbol=function(t){return $jscomp.SYMBOL_PREFIX+(t||"")+$jscomp.symbolCounter_++},$jscomp.initSymbolIterator=function(){$jscomp.initSymbol();var t=$jscomp.global.Symbol.iterator;t||(t=$jscomp.global.Symbol.iterator=$jscomp.global.Symbol("iterator")),"function"!=typeof Array.prototype[t]&&$jscomp.defineProperty(Array.prototype,t,{configurable:!0,writable:!0,value:function()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1623
                                                                                                                Entropy (8bit):4.670165491373999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YWLACOCPkHeKCpkHegkHeGCbkHeGC4DkHe2CvkHeQAHeheWptLv:f8COCMHeKCuHePHeGCIHeGC4QHe2CsHL
                                                                                                                MD5:E465D339C137CE58E8B60C1978ECF603
                                                                                                                SHA1:96F9765F7EE98E8E0CDE1D0CCE1966FFD516DAFF
                                                                                                                SHA-256:F342233156865398DD8E5B64B146D64A66D5117337581CA16DA8BFD8B7C58FDC
                                                                                                                SHA-512:787DDDF8507CD313CDCDDE7921DA3D6A8326DDCA2E524D7B049B74A02D32F8427D46F8C4D2B5C3A8DF8779DBE8818ED66165648B7480DC4E2E09828795ED6E7D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"fr_FR","rules":[{"rule":"required","field":"your-subject","error":"Veuillez renseigner ce champ."},{"rule":"required","field":"first-name","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"first-name","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"last-name","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"last-name","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"maxlength","field":"your-company","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"your-address","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"your-address","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"your-email","error":"Veuillez renseigner ce champ."},{"rule":"email","field":"your-email","error":"Veuillez saisir votre adresse e-mail."},{"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 310 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):69262
                                                                                                                Entropy (8bit):7.985413208019475
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:rq/DS/XleftMXIyZwkUU+5d9w9Ysn103WobGepWJKdW2XzcNdTcCX8ZKr:UIV2tMXIyqr3r9Vsny3WobVkJKk2jcbv
                                                                                                                MD5:90D56D3130FE8EC406C28037D741B513
                                                                                                                SHA1:5B399ADDF87CC4CB6005D53033744C19005FC644
                                                                                                                SHA-256:C754EC06FFD1479DCC69B0E808B2BED385BAD98D1A6E36C3459F943848C89CE3
                                                                                                                SHA-512:19E9CF28B68FF64201456BDD596A0428B81D0D066DDE897DBBD7E3360BE1904AA901F0F232F024510901EF9FAF1BBDEFB20CB57AE6CCE93268BC7482B5BD7334
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...6.................pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmpMM:OriginalDocumentID="xmp.did:15534af9-7650-4b87-9876-259d46d170d1" xmpMM:DocumentID="adobe:docid:photoshop:e784581e-d2ff-3b4a-bb01-f41d862ccc49" xmpMM:InstanceID="xmp.iid:e4a5ed37-fc05-44cf-84db-99960e10934f" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintos
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 517 x 409, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):81379
                                                                                                                Entropy (8bit):7.9847640991604285
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kWQ1q6gsGa+rlwOPn7qtFLWP5NE4pyR98pTyXEMszvB/wOVZWLBxR81RaR7cNtVN:Mw6g1hwzlWvvpW2ByXEMWpwCZRaRIDX
                                                                                                                MD5:314E6BE43776F94EE2715B498A505E8F
                                                                                                                SHA1:D09AAB69DEAF24A83EDA00F9AA0D7D308DDD5AD3
                                                                                                                SHA-256:04AF28579822FD63147C1E89FA57B126BB5B42A696AF6C95C7B3384284D96545
                                                                                                                SHA-512:43824A9651D165A5866327E96A01280974EC8C74B5C1134E6AB879C6CE26D4229626F7C9865C7345B68144FB916F223AF87B4FCC867E11B425D794E1C20658BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...............B.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:B0B78A8E277D11ECB067EC0FA95C1257" xmpMM:DocumentID="xmp.did:B0B78A8F277D11ECB067EC0FA95C1257"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B0B78A8C277D11ECB067EC0FA95C1257" stRef:documentID="xmp.did:B0B78A8D277D11ECB067EC0FA95C1257"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ai....:UIDATx...t..u%x+.J.B....Iv3..I.J..D.Z..l...h....;svg|V.;.;3...Xr.D[..DY.,R+f15s....(...~.......nt7.. .
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):28427
                                                                                                                Entropy (8bit):7.965455978383661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PCzPZarryAIZFdmoc9uYhL7s4NJXNMrWG+at:POarrfIHEoc9uQsUNMBRt
                                                                                                                MD5:21EF815311F6C889B83088FEDD81CDCC
                                                                                                                SHA1:95F1BF395CE3A894832A03F42592C1270F7F504A
                                                                                                                SHA-256:2D2E090FA9946402CB5583B40647E6B7B655C3D1C3A1908E5C64807D19DBC8BE
                                                                                                                SHA-512:8F4975DD2954532D9437D05E2DDB434B346D275D489548DE513300F5276747BBFFA93B76059913C3C76583C0D178BA880B2EBFE9568AB0C53B911168FE9D7180
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/img-8.jpg
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7E4298E3320A11E8BEB4F4D1159C15BE" xmpMM:DocumentID="xmp.did:7E4298E4320A11E8BEB4F4D1159C15BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E4298E1320A11E8BEB4F4D1159C15BE" stRef:documentID="xmp.did:7E4298E2320A11E8BEB4F4D1159C15BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 238 x 350, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23317
                                                                                                                Entropy (8bit):7.968395636891013
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Xp5bpFhZtPKgFVDbn3DF23JjHv7C45ugKLF2boudswty0ZD2uC52kAj8o:Xp5b/hLb3B23ZuhLwkudVtX2uC52kDo
                                                                                                                MD5:C64A55CBE644E31F9480FD80EA9AAA84
                                                                                                                SHA1:0429CF06F843333E56B622890B72EDC929E15260
                                                                                                                SHA-256:D4E55419BBB8B5C4A319A4FB7AD3F89B9E4A8A525F58D5277ECA8DAAB5D422F6
                                                                                                                SHA-512:A711A4041464723425CB0C10B565FB1E4BFBC4B658078BDA364B8784C92ABC9C8F59A8A078CF7ECCDDD2AB0A3D8500E5F0651EB65114F008272E1EE7617E99C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/animated-4.png
                                                                                                                Preview:.PNG........IHDR.......^......S#.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:34787C2FA05F11E8A316D1B22A2E2A9E" xmpMM:DocumentID="xmp.did:34787C30A05F11E8A316D1B22A2E2A9E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34787C2DA05F11E8A316D1B22A2E2A9E" stRef:documentID="xmp.did:34787C2EA05F11E8A316D1B22A2E2A9E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>)c....W.IDATx..].x...Z.Y..Lq......SB.@ ..ZBI....j..z............{.e...N.L.....;..V....g.4.S.y..^...*V..U..I.d...w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (1238), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1240
                                                                                                                Entropy (8bit):5.07382677523825
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuH:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zbv
                                                                                                                MD5:B73682CE3BDBDDFDA55507F0BA4267ED
                                                                                                                SHA1:582BC437D1F0AEC4CAAEBC712B865F54672EDD95
                                                                                                                SHA-256:D204B348DA7CF13557EB140061B8579F3E09DB8DF65975A0B35F46893704DCA5
                                                                                                                SHA-512:68E256C164E930E4B035FAFD027BED303C755135EDE761702ED31635581F127C36D5931C8B2D4AEC569EE2AD9E5108BADCA181E2B44C3C880B4756DE0A7A3BC0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/js/email-decode.min.js
                                                                                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 715 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):42456
                                                                                                                Entropy (8bit):7.978396775455016
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:H6HqEXcwtGADP0kUJhnCLBD4KrGS9AtxeDb+RjUXgizH6tz:HUqEQsMkUJhnAfrdALQ+Rkgnz
                                                                                                                MD5:587DF70645423FEE52F09F8620642207
                                                                                                                SHA1:6BD5651EF431E079DCC357D7C4CAFDB04B86B9ED
                                                                                                                SHA-256:E07CA481ECB0781E9833AFC44C8EDDAC12441213F80B14A785DE2060866D55EC
                                                                                                                SHA-512:259EFE74449A5A3729999809CFB84E408625A4C373040943076E14C6D8F0BE62E41766CFA93A66A743161423EA12F9724C2D6DBA36F0EBAEDD0117F57882268E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/cms.png
                                                                                                                Preview:.PNG........IHDR.......F.....:.......pHYs.................IDATx...w.TU.=..sn...M.Mlr..Y..*..c.a..TF....YGt...0'.E$..%.@7.9w.....Qu....q.W....<<tW.q.}..{.}....$.@..$.@..$.....'.@..$.@..$.@.g*.d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H .....d9...H ...H ....._. d..(... .@).#.......Z........1.Dp.X.&.Ar..8.;Q.......Z...<8_R.v....+.]hm......(..h.E.1.Be..A.8. .....9N.=...9X...y!#.O8`J6..pN@8......G........sN ...TE...e.... ..%..8.....w.9..4....vFY......v...$........A....l..T.S..o.7.].3...4..r...}..[.vQ... .q...C#..1.B..8B8........b."............\..........)........5P.P.|..p.0.!P.* .[e..s<.Dg.n..s...(P....<..X.O.<).Vv.%..>...\.~.C.................l.}.........@.......{..1'.{..(......8....4].m.D....... .;....#.^..>.&@......s.\.;2..kd ....Y.e..(Q].2.TT.&...3b...&...4...#..|....b...;....1J.m...H.p...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15279)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):442169
                                                                                                                Entropy (8bit):5.654300498508612
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:N4XKeqDlZxcDzRtN6oo2ei/KONeI3f0Gh3n12:GXHclYDzBeoJ6
                                                                                                                MD5:40B15F6950E3E46E6D2949E065543299
                                                                                                                SHA1:D79A9F60FDEC53E29877AF524EE4C0A48F6C16C0
                                                                                                                SHA-256:7C2E9D7CEC048A5E0AEF6DA1ED9584ED14D791BCF6E5657A0C62A1B804BD2382
                                                                                                                SHA-512:F29BF2D339666FB9B00F9627A2294893A6AC0A416A34019561A52F135D076369A9572E8F14FB1E70317EE1FF43D8D2763D39207B4D12ECA0C2586C96FE987A68
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-57VBS8VRJV&l=dataLayer&cx=c&gtm=45He53a1v79646259za200&tag_exp=102015666~102482433~102587591~102640600~102717422~102788824~102791784~102813108~102814060~102825837
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":18,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):42851
                                                                                                                Entropy (8bit):7.976009385931691
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:P/ZzyTWf2jK3ofbbLXVisLApCFItIe5xcvD8n1bfa5y4s5m1seJ5IugRVTCI0:PRyQ2+Yf7lBEpCF72cAn1bfa5y7nW5IU
                                                                                                                MD5:D9FC873E16393E4E7CF09A5F226AA837
                                                                                                                SHA1:1AF19F399E4F521B3AEAA28BE1658BF0199E86B0
                                                                                                                SHA-256:C353FC0D47989133BE5AFE282AA6539F07E52E52531883FA0A34867B0F8DD03D
                                                                                                                SHA-512:DBFD17A1FAD139733D485AF515B05E5765E770DD5A0B0141A52F8F96D5459DB8AF729F1909F827FFA722F7ABE289A91703DEB21CEADD9B8C2AAE6645889B41D5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:F1F021D9320911E8B450F7332B008895" xmpMM:DocumentID="xmp.did:F1F021DA320911E8B450F7332B008895"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F1F021D7320911E8B450F7332B008895" stRef:documentID="xmp.did:F1F021D8320911E8B450F7332B008895"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1080, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1926], baseline, precision 8, 1926x1080, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):714011
                                                                                                                Entropy (8bit):7.619580479276775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:MoMvVnv/szbhcwILnbikTlkUhCwLNt4J2l8YNGn9Gm9rKCJIdO0CyXf0PC:MoMNv/sHGgkTKQpyA6Nb9rDIdO40K
                                                                                                                MD5:83C60376D4C1E07FC1247EFD18371393
                                                                                                                SHA1:2EDD27880C4BAE94DB645C99310F73BA28BD195A
                                                                                                                SHA-256:83502A444A0101722319C6C39A79E0F711DA5697EB641EB343A53391B5A24B81
                                                                                                                SHA-512:0A4180D6C80F3EE8F855F8626F559FF7EB93AC7276BDCA0674FFCA6557F8EBBFECA1EE79944E79273042CAC6528034B50896A750C555F2A6009B735F5852DBE7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.....eExif..II*...........................8...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 22.0 (Macintosh).2021:03:19 15:39:12..............0231................................8...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..{..p..~*@.A<...p..OX.X..22..ud..SX....;.9.~...0....7..\......u....c.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1740
                                                                                                                Entropy (8bit):4.6422270888665516
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70s/ygOhGxWzzy0DYqY+XAcpirPGN63wOPgyYg0N:l7CUGe0DHn58PGN63nsL
                                                                                                                MD5:01C73A7D271178E0B3195B4C01026F78
                                                                                                                SHA1:D35996D644DF695E24699DBCC7F41E9A85CEB6A9
                                                                                                                SHA-256:FD05FA138FF51F58B29F8175423F69D667D0380070439F85E7E8CF05BAD6DFD6
                                                                                                                SHA-512:50CBE21018CEF9A92EC11A31205AAA50B34C09C6D7A50E23EBD77A0D37E8DB6FAFE055D3A4DC2AE2DE508B9A162A8B4089309DCB3C6AE3BABF3219153D4F6A97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-digital.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#6ddff2;}</style></defs><title>picto-digital</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12H37a.11.11,0,0,0,.11-.12A.12.12,0,0,0,37,21.89Z"/><path class="cls-1" d="M5.77,24.92a.11.11,0,0,0,.08,0L9,21.75a.12.12,0,1,0-.17-.17L5.68,24.72a.14.14,0,0,0,0,.17A.12.12,0,0,0,5.77,24.92Z"/><path class="cls-1" d="M5.87,23.45a.09.09,0,0,0,.08,0L7.7,21.66a.1.1,0,0,0,0-.16.12.12,0,0,0-.17,0L5.78,23.25a.12.12,0,0,0,.09.2Z"/><circle class="cls-1" cx="35.93" cy="32" r="0.45"/><circle class="cls-1" cx="18.31" cy="26.26" r="0.45"/><path class="cls-1" d="M3.48,26a.32.32,0,1,0,.31.31A.31.31,0,0,0,3.48,26Z"/><path class="cls-1" d="M17.11,20.46H4.6a.21.21,0,0,0-.21.21V31.85a.21.21,0,0,0,.21.21H17.11a.2.2,0,0,0,.2-.21V20.67A.21.21,0,0,0,17.11,20.46Zm-.2,11.19H4.8V20.87H16.91Z"/><path class="cls-1" d="M38.28,19.28h-1.6v-10A1.18,1.18,0,0,0,35.5,8.05H
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1786
                                                                                                                Entropy (8bit):4.9135983452928
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:VNsgO3PgV7W/gOV4RxDgN7W/g4tPts7W/gwiuA+RJZI57W/g9+:VNHOoM/gPc0/g4j/gwiuBIQ/g9+
                                                                                                                MD5:12E0CECF29DBCEB72DA238DD334D307C
                                                                                                                SHA1:83F7F89A8EACD7D1541ACB6F5469135DDA096272
                                                                                                                SHA-256:A16213F4A0C7AF099C3D0754CE3F3277310AE6706128D53A516193B859EF7DAF
                                                                                                                SHA-512:B0739D9317C1428F1C00293C9B47B9B3D03B65786055E4D2C1195BB95E0D0B3A8D525488C6ABE182C0ABD0DE2BFE7757A5E02A823E1864404E5CD5DFF1E2DA6D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/mail.svg
                                                                                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512px" height="512px" class=""><g><g>..<g>...<path d="M25.109,21.51c-0.123,0-0.246-0.045-0.342-0.136l-5.754-5.398c-0.201-0.188-0.211-0.505-0.022-0.706 c0.189-0.203,0.504-0.212,0.707-0.022l5.754,5.398c0.201,0.188,0.211,0.505,0.022,0.706C25.375,21.457,25.243,21.51,25.109,21.51z " data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>...<path d="M5.902,21.51c-0.133,0-0.266-0.053-0.365-0.158c-0.189-0.201-0.179-0.518,0.022-0.706l5.756-5.398 c0.202-0.188,0.519-0.18,0.707,0.022c0.189,0.201,0.179,0.518-0.022,0.706l-5.756,5.398C6.148,21.465,6.025,21.51,5.902,21.51z" data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>..</g>..<path d="M28.512,26.529H2.5c-1.378,0-2.5-1.121-2.5-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3416
                                                                                                                Entropy (8bit):4.928121187973404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CA/Mi+hJta64lesTckB5OrnEmb6XO0cdcEIMBz8TkTcfCEdnTbl5FlB:7mJtafk6Yu+/S9Bfp9H
                                                                                                                MD5:7281358B338B0BE099227F08AEE31756
                                                                                                                SHA1:8DE543DF58006FE61B1C1C4F11EBF7BD7D6F55F6
                                                                                                                SHA-256:BB1F7B20411AFA5880FE0C77C94E1C99C5136FFE3D5913F53638C03307B793D7
                                                                                                                SHA-512:D4CE4F57C14AF93DC093066A4781690320EB7EA4D88B10615DA1CE2FD816FC27D6C66BFEE3F021322BCDA61AECEEB96CD3FE8AE2E00021A10D1EB7655FCEC048
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 105.9 104.25"><defs><style>.cls-1{fill:#d3ecf8;}.cls-2{fill:#fff;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_266" data-name="Groupe 266"><path id="Rectangle_193" data-name="Rectangle 193" class="cls-1" d="M17.44,27.75h71a8,8,0,0,1,8,8h0v58.5h-87V35.75a8,8,0,0,1,8-8Z"/><path id="Rectangle_194" data-name="Rectangle 194" class="cls-2" d="M91.45,35.74v56h-77v-56a3,3,0,0,1,3-3h71a3,3,0,0,1,3,3Z"/><path id="Trac._456" data-name="Trac. 456" class="cls-2" d="M91.46,103.25h-77a14.45,14.45,0,0,1-13.26-8.7h0A2,2,0,0,1,3,91.75h99.88a2,2,0,0,1,2,2,2.06,2.06,0,0,1-.17.81h0A14.48,14.48,0,0,1,91.46,103.25Z"/><path id="Trac._457" data-name="Trac. 457" class="cls-1" d="M91.46,100.25h-77A14.46,14.46,0,0,1,1.56,92.37a2,2,0,0,0-.39,2.18h0a14.45,14.45,0,0,0,13.26,8.7h77a14.48,14.48,0,0,0,13.27-8.7h0a2,2,0,0,0-.39-2.18A14.49,14.49,0,0,1,91.46,100.2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5268)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):285794
                                                                                                                Entropy (8bit):5.575374804185036
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:8V9SdUYwSAxFELNt5f0VSLDUgb1ZRtN6MZwqeuv1/KhUNemIYNN4R:QDlZx8bRtN6owqei/KONemE
                                                                                                                MD5:EA06692021259D8AD708E817A1F7C038
                                                                                                                SHA1:758A5877BDD123956C64E5E59691167449026C00
                                                                                                                SHA-256:60D8077E065C03CCDA286724FE859FE0D225939F500070EAD1E619C8B2FE36AA
                                                                                                                SHA-512:0F719ECABA2CD0578407C10B4EAD75A51BC725F63451DAFEE6FD24D9BB0F312AAC1B45C5127795D3769BFCDC4E26CE36EC05747B23F827FFBAFB507295562D37
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=AW-870546800&l=dataLayer&cx=c&gtm=45je53a1v869037288za200zb79646259&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837
                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-870546800","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionV
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 464 x 372, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):227722
                                                                                                                Entropy (8bit):7.9959360830638015
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:ooPxWrVDztSyPMpir4Wxw27FyDPu/wQu5:oIxWJXtRPM84W+EX/G
                                                                                                                MD5:8BC5350CAC1B6C5DA59B1101E48D783E
                                                                                                                SHA1:356A684D1E460EC33BBCE5FBB0C39D278B16504D
                                                                                                                SHA-256:3B8B2ADF93827B9CDA5991C73C19B8E74D84E245DE47EFE9B91E30D86F0A236B
                                                                                                                SHA-512:11273D3E1DBD63B5C40C736475CA4F9DF07E4F15F260BB03751888F59C5A7E688B1015B792E06102BD8055F159DD6C5174F9C54DC76B3B65B9840536036B5C90
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......t.......h.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:01FE9ACE35A711E884D5986451295A88" xmpMM:DocumentID="xmp.did:01FE9ACF35A711E884D5986451295A88"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01FE9ACC35A711E884D5986451295A88" stRef:documentID="xmp.did:01FE9ACD35A711E884D5986451295A88"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D...u.IDATx..i.d.u.v.CNo....n....0@4....R$d. -...)9D...+......`.).b.h.f.dX"EQ.i.316......9.k.}3_.CWwW.2...e..w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 464 x 372, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):227722
                                                                                                                Entropy (8bit):7.9959360830638015
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:6144:ooPxWrVDztSyPMpir4Wxw27FyDPu/wQu5:oIxWJXtRPM84W+EX/G
                                                                                                                MD5:8BC5350CAC1B6C5DA59B1101E48D783E
                                                                                                                SHA1:356A684D1E460EC33BBCE5FBB0C39D278B16504D
                                                                                                                SHA-256:3B8B2ADF93827B9CDA5991C73C19B8E74D84E245DE47EFE9B91E30D86F0A236B
                                                                                                                SHA-512:11273D3E1DBD63B5C40C736475CA4F9DF07E4F15F260BB03751888F59C5A7E688B1015B792E06102BD8055F159DD6C5174F9C54DC76B3B65B9840536036B5C90
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/coffee-mug.png
                                                                                                                Preview:.PNG........IHDR.......t.......h.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:01FE9ACE35A711E884D5986451295A88" xmpMM:DocumentID="xmp.did:01FE9ACF35A711E884D5986451295A88"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:01FE9ACC35A711E884D5986451295A88" stRef:documentID="xmp.did:01FE9ACD35A711E884D5986451295A88"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D...u.IDATx..i.d.u.v.CNo....n....0@4....R$d. -...)9D...+......`.).b.h.f.dX"EQ.i.316......9.k.}3_.CWwW.2...e..w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3811
                                                                                                                Entropy (8bit):4.0850333461364645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slG6swloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7t62IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:E8AC6F0085212316EEDF338245D6E160
                                                                                                                SHA1:C1AF9EF3ADD3E3D618204D58E0C54C5DC9CC8C90
                                                                                                                SHA-256:1F220685B91B7CDDE53AFCA2A58FA7D347DE2A4E2C2A1ACC12FDC375DB54841C
                                                                                                                SHA-512:49D17056F9F1077A7175C65CD5302242F332ADF69672D52BAFE6AEEEC059EB66F889F0E2333C2CEE05D92DD82BE1D4FC0D372618935FB6B80E0BFC62C707DEBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (35917), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36101
                                                                                                                Entropy (8bit):4.772422761356656
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:oT+rB31vx/jzQ6m4TrhHam31AKj9kQCQ/XaMIY3B1vlvuPnmQ/4k:t31vx/fQ6voU+KJkdQ/KM933EOQ/L
                                                                                                                MD5:5F0ED441A9BD27233BD59BAED187128D
                                                                                                                SHA1:85C24DF4C5A1F3475B3D28092472100107C512BF
                                                                                                                SHA-256:097781253FC76EDAE26AAB34251EA862A3680F83E147DC33019B5D4847CA7893
                                                                                                                SHA-512:9DC90BEA3E211779E1672C222B395EE96DCC4B7059E5A4DD15AF3D5EE3F63B1E4ACB28E1AB50D885BA43076EFCE12A6BDB8479909532FFA532A59AA37E3F4923
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/all.css
                                                                                                                Preview:/*!.. * Font Awesome Free 5.0.8 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):876
                                                                                                                Entropy (8bit):4.784476648633287
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t41ohlK+0Qqd32tV3dPjbEybYsY2Pa41YU:CsK+0QqdGtV3dvEwYsY2Pa41YU
                                                                                                                MD5:DEACCCF2681C59B6CAB57372469717C1
                                                                                                                SHA1:0BD73999C37A4DF99D7B71B61F8007AA9072FD14
                                                                                                                SHA-256:EAA132AAFBBB172B5E10A57E0E8B769F01EA3D9DB3AAE2550F4A89D3E43CF7E6
                                                                                                                SHA-512:F6357B29F45C42D3FA18142678B6CB9750466CCD81B11DB6CEE518555D2452A82A260FB666F01E4E5EA44A6857FB11FEE142133E0E63FB805905A92D207066EE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 106.63 33.91"><defs><style>.cls-1{fill:#888;}.cls-2{fill:#9c5789;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M93.76,8.18a12.87,12.87,0,1,0,12.87,12.87A12.87,12.87,0,0,0,93.76,8.18m0,20.46a7.59,7.59,0,1,1,7.6-7.59,7.58,7.58,0,0,1-7.6,7.59"/><path class="cls-1" d="M66.48,8.18A12.87,12.87,0,1,0,79.35,21.05,12.87,12.87,0,0,0,66.48,8.18m0,20.46a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/><path class="cls-1" d="M49.88,0a2.55,2.55,0,0,0-2.56,2.56v8.21a12.88,12.88,0,1,0,5.1,10.28v-.11a.3.3,0,0,0,0-.13V2.56A2.57,2.57,0,0,0,49.88,0M39.55,28.64a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/><path class="cls-2" d="M12.87,8.14A12.87,12.87,0,1,0,25.74,21,12.87,12.87,0,0,0,12.87,8.14m-.12,20.51a7.59,7.59,0,1,1,7.59-7.59,7.59,7.59,0,0,1-7.59,7.59"/></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3370
                                                                                                                Entropy (8bit):4.26660925300478
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:AlS8RmSC+lGm1TuGuugY+1ux1Ky0QxlqGb:AlShmv65vk2QF
                                                                                                                MD5:CED5E5375A84571F720B8409F0DC453E
                                                                                                                SHA1:4DDA499AA51DA71A997BACEC0D310C67FB8948A4
                                                                                                                SHA-256:6683CC7178A9122507C6C46FD34DC9DC9BB7516F2DB90ED2B3C0280A289682A3
                                                                                                                SHA-512:AA8D2EB7C5FDC91ECDB0E4F52C7C8CB43AD592170CE385925346D3E9689C209BCB1BA92EEEF183FC15A46BEAA0E0A17A81EAD3B11C49F8353542C1ABE996D00E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._393" data-name="Trac. 393" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M100.5,82.37V76.92a1.13,1.13,0,0,0,1.12-1.11V71.42a1.13,1.13,0,0,0-1.12-1.11H32.67a1.09,1.09,0,0,0-1.08,1.11V75.8a1.1,1.1,0,0,0,1.08,1.12v5.45a1.07,1.07,0,0,0-1.08,1.07h0v4.4a1.06,1.06,0,0,0,1.05,1.08H100.5a1.1,1.1,0,0,0,1.12-1.08h0V83.46A1.11,1.11,0,0,0,100.5,82.37Zm-1.1,4.39H33.77v-2.2H99.4ZM34.87,82.37V76.92h6.54v5.45Zm8.76,0V76.92H61.1v5.45Zm19.69,0V76.92h6.55v5.45Zm8.74,0V76.92H89.58v5.45Zm19.69,0V76.92h6.58v5.45Zm7.65-7.68H33.77V72.52H99.4Z"/><path class="cls-2" d="M34.4,67.05H53.92a2.56,2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3949
                                                                                                                Entropy (8bit):4.771344703113558
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CxDuENptjb0YksUWibpa+EbUqklp1F4D9EXtQJ9EN96Ws+IeojfncaTDTVfQSueW:kD7bZ3ksoTDt9J3oEaxNI1gcUjuHjL
                                                                                                                MD5:9E5D1537ECCA9E1B4178D3F3811C80FC
                                                                                                                SHA1:3B3DC8F821FEFE1B3FC4FB0FA3AC74347AF62929
                                                                                                                SHA-256:3E3AC22806A61563BF5BB9033CEAAF0BC791FDBF54FB94105FD84639EBF713AD
                                                                                                                SHA-512:C27997748CFCF6ED17C4C387E0C11DCE84598F185357E6EA4521995BC445AAF3AD31B048A64F2B7753B1EBEB35B50EFA5BBA176E9E9CD7982DE2CE40705FE426
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 111.73 108.71"><defs><style>.cls-1{fill:#fff;}.cls-2{fill:#d3ecf8;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_260" data-name="Groupe 260"><path id="Trac._436" data-name="Trac. 436" class="cls-1" d="M87.93,33.12a32,32,0,1,0-64.06,0h0a22.86,22.86,0,0,0,0,45.71l39.55,0h24.1A23.09,23.09,0,0,0,110.7,57.19a22.85,22.85,0,0,0-21.61-24h0C88.7,33.13,88.32,33.12,87.93,33.12Z"/><path id="Trac._437" data-name="Trac. 437" class="cls-2" d="M87.51,71.83H63.41l-39.55,0A22.86,22.86,0,0,1,1.27,52.5,22.86,22.86,0,0,0,20.39,78.59a22.25,22.25,0,0,0,3.47.27l39.55,0h24.1a22.84,22.84,0,0,0,22.95-26.35A23.13,23.13,0,0,1,87.51,71.83Z"/><path class="cls-3" d="M23.86,79.75a23.86,23.86,0,0,1,0-47.72,1,1,0,0,1,0,2,21.86,21.86,0,0,0,0,43.72,1,1,0,0,1,0,2Z"/><path class="cls-3" d="M87.66,79.72h-.15a1,1,0,0,1-1-1,1,1,0,0,1,1-1,.75.75,0,0,0,.15,0,22.09,22.09,0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 5942 x 746, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):251387
                                                                                                                Entropy (8bit):7.986919410004314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:w6WSFRg1Nro4rjmwBFbJ9DK1Cd1fCYz9vZOuHptc8Q1ZPfsxsdcMv9eSAdIRK6N3:FWOgrywBQUjV5JpQ1ZnsGddkRCRbp
                                                                                                                MD5:AE72BDFBD9A4207138E9F25DBE777BB5
                                                                                                                SHA1:F34E8B0AC66D7595BCFA3DBF8289C61A0743AA4D
                                                                                                                SHA-256:C777BD11A1E25E79ADEE95B5E183009A3651A8250F3F16D73C7558F5D5DE23A6
                                                                                                                SHA-512:AD2B73DD8E999C6DF167116E456AA1B3C3083FE9CAA033AD99CC70B580F9E111AB951A1952CCB32C28D3F363865C731CE85A8A999DBAD0A3C9A62E7A26AB1A31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/bkg.png
                                                                                                                Preview:.PNG........IHDR...6.........v......sBIT.....O... .IDATx...3......M....H.#8..........Y..vKbU.Rw.U....).")Jm.......o...........D.....,.Y.......0....Cu..7..z.E.f."..ZnG...@&h.p....pS...A.xz&/..X&...M.)....d..+&.y.. .X......&...X.-..X.h.!o..1...,L..VZ.lj=...b.Q.._"...2..@..!....0xv.d4.....7.2...........Lx...W..ae0...<&..O.Z~K...@....1=.....)...."5...|....AT.".M#B=.a.......}9d......)l....u...lotZ.gy{n_..i.^yU|...G.C.C!g.d.....z.t.5.zu.9.............A....ez.u?q...>.....m_..M..Ws.....@/...n...:.g|U.<m.0.q.T.J9.U.*..5."..p....-....Y..O.....Cy...I...,.P...=iUf.4~...x..&.;....o.....+....K/..Wl....../...z.O.......>.Nn...r./i........d..4....!...$.FoZ.+"..r.W.C.W...t.v.M_.A.!..>E.m....I...{e...%.R~Md.e........Iw<\\....{g.#.. v.n.G...\.9S....cV..P~I@i...%Y.............._..3.E..X..w..FX.6.7rw*..+n'..5b>.6..(....'...)W~I..+...(../..../.&.....,.,}1D.=..............._...y......R..._Rn..._\vo..W........J.'...T.|v...<.(\.._.i..7..G@...#"^x....[.$..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2124
                                                                                                                Entropy (8bit):4.56199921265571
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlPuomoXyQvPueYlGf6SNM+k4o+5NfZ2vwAJt8Nsu7AJtMqu6AJt9+uvAJt2yus:AlPRmVQNwbssVEkImPX
                                                                                                                MD5:612749175A75CEA427295734E2661E02
                                                                                                                SHA1:3E8D382EDF496EB884C6B19BA155ABE1BFA0ADC3
                                                                                                                SHA-256:7CC8C65C187BBCA1C6111AF27DBF9A72ADEC131D3A274F6FD08BC2ED7072AC25
                                                                                                                SHA-512:5CB60B98B657D9F79E67B3C86AD2A5744FC9034DD0BC9157F2B7CFC810E560414BF8AFF363D9BA4BD02EED17420CB6A08591CE5D60CDBDBD09DE4849A1E54223
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/productivite.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._392" data-name="Trac. 392" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M45.32,59.86a6.12,6.12,0,0,0,6-6.17,6.21,6.21,0,0,0-.75-3l7.63-6.13a6,6,0,0,0,3.59,1.31H62a6.06,6.06,0,0,0,4.93-2.55l5.92,2.95a6.26,6.26,0,0,0-.23,1.51,6.05,6.05,0,0,0,5.9,6.2h.15a6,6,0,0,0,6-5.9h0a6,6,0,0,0-1.1-3.56l15.21-15.2V35.7a1,1,0,0,0,2,0v-9a1,1,0,0,0-1-1h-9a1,1,0,0,0,0,2h6.73L82.21,43.1a6.16,6.16,0,0,0-3.55-1.2,6,6,0,0,0-5,2.58l-5.9-2.94A6.6,6.6,0,0,0,68,40h0A6.13,6.13,0,0,0,62,33.79,6,6,0,0,0,56.9,43.1l-7.51,6a6,6,0,0,0-4.07-1.62,6.18,6.18,0,0,0,0,12.35ZM82.7,48.06a4,4,0,0,1-8.09-.21,3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3514
                                                                                                                Entropy (8bit):4.178596838224198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLl/uomo5FYP9+4091gBjNMCNt3kUqrbeGU/GBHUWMZQsIE5XtRQcd5LZJawHsqz:Al/RmaYlLdgbuOB0usLF6PQ8DC
                                                                                                                MD5:8918D5CB58BF5A207D7BABEDF32ACE13
                                                                                                                SHA1:47614FF27E0D06084A9D699542601C667EEFAF1D
                                                                                                                SHA-256:2A88EF901D977C942B48BA7A524384C11DC0A6FDDDABECDEF89C9098253F5631
                                                                                                                SHA-512:68B7E4E1647E260DCD6839B1512B1B104BE117A5BEE7C214BE06E717B30EF73CCB56A0DC6993E05BCCF54F3ADF74CA0BF8904B94D12D9D996031C16377345BE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._396" data-name="Trac. 396" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M115,51.24a1,1,0,0,0-1.41,0l-6.3,6.3L82.75,33l6.3-6.29a1,1,0,1,0-1.42-1.42l-7,7a1,1,0,0,0-.29.71,1.05,1.05,0,0,0,.29.71l1.07,1.07-2.08,2.08a6,6,0,0,1-4.2,1.73H57.73a6,6,0,0,1-4.21-1.73l-2.09-2,1.12-1.11a1,1,0,0,0,0-1.42l-7-7a1,1,0,0,0-1.42,1.42L50.42,33l-.89.89a.9.9,0,0,0-.28.2.7.7,0,0,0-.17.25L25.89,57.54l-6.29-6.3a1,1,0,0,0-1.42,1.42l7,7a1,1,0,0,0,.71.29,1.05,1.05,0,0,0,.71-.29l4.94-4.95,9.36,9.37-1.47,1.47-.32.32a5.08,5.08,0,0,0,3.14,8.49,5.09,5.09,0,0,0,3.88,8.38,5,5,0,0,0,2.14-.49,5.08,5.08
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2622
                                                                                                                Entropy (8bit):4.439517022622548
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slGFYWGBumgLzAcgFGWbL0fG46BNxf3Vzd8j0o3HSCH/32Ewo6pnM6WJBVEY:l7tLLp8gFB4cnS5SC7dZJBVEBuhl
                                                                                                                MD5:B3BDC6AE12AC2198768976BFE0065F56
                                                                                                                SHA1:F6EE287E7E5951BC6F654DF8344DB5ED76650CB1
                                                                                                                SHA-256:CC67FA793BD86D4A0FEEA5F488BCCABBB03D6C5FD3B9CE4450676039E1314C6E
                                                                                                                SHA-512:0C55A4CBAA1F06E4F47B40DD94A70686E119167EB4B0E1D8A9B237D4B3F14B650AB4165DC2240B95265A96511806FF89871BB27D65BD4DE42745AEAC5D552B7E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-intervention-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,1,1.15.43,1.59,1.59,0,0,1,.09,2.27A1.61,1.61,0,0,1,12.18,38.62Zm0-2.48h0a.89.89,0,0,0-.61.28.87.87,0,1,0,1.23-.05h0A.86.86,0,0,0,12.18,36.14Z"/><path class="cls-1" d="M30.48,18.79A1.61,1.61,0,1,1,31.58,16h0a1.61,1.61,0,0,1-1.1,2.79Zm0-2.47a.84.84,0,0,0-.63.28.86.86,0,0,0,0,1.22.87.87,0,0,0,1.22-.05.86.86,0,0,0-.05-1.22A.81.81,0,0,0,30.48,16.32Z"/><path class="cls-1" d="M30.2,13.64A3.85,3.85,0,0,1,33,20.11L15.28,39.34A3.86,3.86,0,1,1,9.61,34.1L27.36,14.88a3.87,3.87,0,0,1,2.84-1.24m0-1.2a5,5,0,0,0-3.72,1.63L8.73,33.29a5,5,0,0,0-1.34,3.63,5.06,5.06,0,0,0,8.77,3.23L33.91,20.93a5,5,0,0,0,1.34-3.63,5,5,0,0,0-5.05-4.86Z"/><path class="cls-1" d="M15,34.72a.56.56,0,0,1-.39-.15l-.3-.27h0a.58.58,0,0,1,0-.82L26.75,20a.56.56,0,0,1,.4-.19.6.6,0,0,1,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):922
                                                                                                                Entropy (8bit):5.149575527284146
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tvezd1M++LJ0QdayEijUms5qHUawRH824dooLhusHZKLgWD7AXWRDKnjPMfVi9A:tO1M+cJ0wimbHU/RHGd1hX5K13tRgzcR
                                                                                                                MD5:AB2219748180C258B1C2E9CD59545890
                                                                                                                SHA1:21C108B14E9680C0CDDAD4ED328A631A632F89B3
                                                                                                                SHA-256:9F0B1B4647DD6C8A07A0854AF30C33CD33710BE4B0DEBDFCC79EE33962539D0E
                                                                                                                SHA-512:2CDE15511FC385BF5F4C9C911A0A811AA29EED5CCE7E4F49F557B5D49B432FB849B6EB13B3DE03B84774B377F8BA04CA82A7255C6F5FCA3FB4444767B8A04FD9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#fff;}</style></defs><title>picto-human-blanc</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac._transparent_" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M12.16.74A11.56,11.56,0,1,0,23.71,12.3,11.57,11.57,0,0,0,12.16.74Zm0,21.65A10.09,10.09,0,1,1,22.24,12.3,10.09,10.09,0,0,1,12.16,22.39Z"/><path id="_Trac._transparent_2" data-name="&lt;Trac. transparent&gt;" class="cls-1" d="M16.36,8.88V5.68H8v3.2A4.2,4.2,0,0,0,10,12.49H8V14h3.28v.33a1.24,1.24,0,0,1-.47,1L8.85,17.17a2.55,2.55,0,0,0-.89,2H9.43a1.28,1.28,0,0,1,.46-1l1.92-1.92a4,4,0,0,0,.35-.38,3.88,3.88,0,0,0,.34.38l1.92,1.92a1.26,1.26,0,0,1,.47,1h1.47a2.56,2.56,0,0,0-.9-2l-1.92-1.92a1.26,1.26,0,0,1-.46-1V14h3.28V12.49H14.3A4.21,4.21,0,0,0,16.36,8.88Zm-1.47,0a2.73,2.73,0,1,1-5.46,0V7.15h5.46Z"/></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3811
                                                                                                                Entropy (8bit):4.0850333461364645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:UC70slG6swloMp6KnIdaZ9vukHXcTKniyXJelmdA8RA8zBtsbwWuMNUxIJDVMp+r:l7t62IeB/3cmniK+g5zBcwXMqItVMpsF
                                                                                                                MD5:E8AC6F0085212316EEDF338245D6E160
                                                                                                                SHA1:C1AF9EF3ADD3E3D618204D58E0C54C5DC9CC8C90
                                                                                                                SHA-256:1F220685B91B7CDDE53AFCA2A58FA7D347DE2A4E2C2A1ACC12FDC375DB54841C
                                                                                                                SHA-512:49D17056F9F1077A7175C65CD5302242F332ADF69672D52BAFE6AEEEC059EB66F889F0E2333C2CEE05D92DD82BE1D4FC0D372618935FB6B80E0BFC62C707DEBE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-design-noir.svg
                                                                                                                Preview:<svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit.-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.57-.56.56.56,0,0,0-.56.56V8A.57.57,0,0,0,21.65,8.57Z"/><path class="cls-1" d="M11.61,12.4a.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16.57.57,0,0,0,0-.8l-2-2a.56.56,0,0,0-.79,0,.57.57,0,0,0,0,.8Z"/><path class="cls-1" d="M8,21.08H5.15a.57.57,0,0,0,0,1.13H8a.57.57,0,0,0,0-1.13Z"/><path class="cls-1" d="M11.61,30.89l-2,2a.57.57,0,0,0,0,.8.54.54,0,0,0,.39.16.55.55,0,0,0,.4-.16l2-2a.57.57,0,0,0,0-.8A.56.56,0,0,0,11.61,30.89Z"/><path class="cls-1" d="M21.65,34.72a.56.56,0,0,0-.56.57v2.85a.57.57,0,0,0,.56.57.58.58,0,0,0,.57-.57V35.29A.57.57,0,0,0,21.65,34.72Z"/><path class="cls-1" d="M31.7,30.89a.57.57,0,1,0-.8.8l2,2a.55.55,0,0,0,.4.16.56.56,0,0,0,.4-1Z"/><path class="cls-1" d="M38.15,21.08H35.29a.57.57,0,0,0,0,1.13h2.86a.57.57,0,0,0,0-1.13Z"/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1786
                                                                                                                Entropy (8bit):4.9135983452928
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:VNsgO3PgV7W/gOV4RxDgN7W/g4tPts7W/gwiuA+RJZI57W/g9+:VNHOoM/gPc0/g4j/gwiuBIQ/g9+
                                                                                                                MD5:12E0CECF29DBCEB72DA238DD334D307C
                                                                                                                SHA1:83F7F89A8EACD7D1541ACB6F5469135DDA096272
                                                                                                                SHA-256:A16213F4A0C7AF099C3D0754CE3F3277310AE6706128D53A516193B859EF7DAF
                                                                                                                SHA-512:B0739D9317C1428F1C00293C9B47B9B3D03B65786055E4D2C1195BB95E0D0B3A8D525488C6ABE182C0ABD0DE2BFE7757A5E02A823E1864404E5CD5DFF1E2DA6D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/picto-contact-noir.svg
                                                                                                                Preview:<?xml version="1.0"?>.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512px" height="512px" class=""><g><g>..<g>...<path d="M25.109,21.51c-0.123,0-0.246-0.045-0.342-0.136l-5.754-5.398c-0.201-0.188-0.211-0.505-0.022-0.706 c0.189-0.203,0.504-0.212,0.707-0.022l5.754,5.398c0.201,0.188,0.211,0.505,0.022,0.706C25.375,21.457,25.243,21.51,25.109,21.51z " data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>...<path d="M5.902,21.51c-0.133,0-0.266-0.053-0.365-0.158c-0.189-0.201-0.179-0.518,0.022-0.706l5.756-5.398 c0.202-0.188,0.519-0.18,0.707,0.022c0.189,0.201,0.179,0.518-0.022,0.706l-5.756,5.398C6.148,21.465,6.025,21.51,5.902,21.51z" data-original="#000000" class="active-path" data-old_color="#1d1d1b" fill="#1d1d1b"/>..</g>..<path d="M28.512,26.529H2.5c-1.378,0-2.5-1.121-2.5-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37387
                                                                                                                Entropy (8bit):7.967475389080128
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PB4maYTmW3nd51N7h/XErI3IC4YrFGA8n2zNa5R1:PK2m+nv1N1cuHEF2zNa5T
                                                                                                                MD5:91A45AF39AB8E431DE5EABDF29F21E39
                                                                                                                SHA1:68136ED9812B43FAFEB251657BA67622044AC7CF
                                                                                                                SHA-256:D049AC5A1661F711957BA021211532CAB0F090A8D67D8CF6D204CFEFBDAD0A8A
                                                                                                                SHA-512:DB9284E9FF524EE3442312231320A58CA9EEC788E972D6992F1E3993FF79487CBA742AF0B1306D220477A799A75961691354EC20514C5056DEFE038BCB2201B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:598463F8320A11E88E3D9CCCB5877005" xmpMM:DocumentID="xmp.did:598463F9320A11E88E3D9CCCB5877005"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:598463F6320A11E88E3D9CCCB5877005" stRef:documentID="xmp.did:598463F7320A11E88E3D9CCCB5877005"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (31167), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):31334
                                                                                                                Entropy (8bit):4.759518832579245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:YIyr9T0wlr+Klk3Yi+fwYUf2l8yQ/e9vC:XwlrniSUf2l7f9vC
                                                                                                                MD5:97927985A07B92C714A2F3CF2ED1D975
                                                                                                                SHA1:EAB90BA6267E4246771F37BF7B88F6FD56CF81C1
                                                                                                                SHA-256:D6A3952AA3DB1AF195F37A449A978CE406633C1323411EDF15D118BE3CD80DCA
                                                                                                                SHA-512:9672DA0FB2F290A2698041B9272ED86C2CB561DC2CE4C0A5A44326F0F8451714822F0FAD29AE42B4495353C9FDF7BE1366AD9AABE18F204C426820979F88CD39
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/font-awesome.min.css
                                                                                                                Preview:/*!.. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.eot?v=4.7.0');src:url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5398
                                                                                                                Entropy (8bit):7.444943927934428
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY21JYkZj5y6hCiVQ7vcw6gD6KKTUNaEkC1jB0bAyWRFpr91:PduAtivcw6gGRMTkWpr91
                                                                                                                MD5:F16CC2E7CD00F63A5CB39723DFC2D80A
                                                                                                                SHA1:48A1A3056ACB2F1FE864551752F703C488368636
                                                                                                                SHA-256:F27F7D1A41F4D3DE67F9E264C5910AC2D94B06379E9014182246D12F84333916
                                                                                                                SHA-512:635F1C57F6942E630DF115437DF9580EB21517E228D2FFA99434C294D67E1EF84CCE7B5A60A62B24CFCFB46C2DC7D5E51CA52CE50F5942ADCDAEEF9031A741E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:75ECE17B320911E8866AA3E41FD920E5" xmpMM:DocumentID="xmp.did:75ECE17C320911E8866AA3E41FD920E5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:75ECE179320911E8866AA3E41FD920E5" stRef:documentID="xmp.did:75ECE17A320911E8866AA3E41FD920E5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 45 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1167
                                                                                                                Entropy (8bit):7.789212160471064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:qOlVxu7J2EkkhuM0KHxyD5OFUZCu/xyNjuFoyzDftkmnm6prh7:Xb07J2E/u1KHEDY0qxyzTtdmGh7
                                                                                                                MD5:DB2F77BB369F7D3E93257CC7CE2221C3
                                                                                                                SHA1:F488046C4275FE7B663C7F8E15A97463963C0536
                                                                                                                SHA-256:634C3DB14B02171EFAC0A6A724793E3ECF8CED914BEA4CCC4CE3FA16527BB646
                                                                                                                SHA-512:BE9A4283F5CF9658C84947DCD96FA569E712FF0CC737CEA685F12462470019714DEE7D1A397091D75221D755BE4648E0F532A5B00A51D6BA99EB37121054AB5F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...-..."......LPO....sRGB........IIDATX..].[E.....n.-n.E-.TT..*B..A. . ..n...M..n.}.ia.CQ..,as....%...`...k.h.Z.Rhw.P..]......dw.$k..f7.<df.=s.7g.37.P\.]]..`~...K.Ma.....]..\Q\.q.^..h.l@......C..%I....`..;d...d.....E...P(.R.z...g.....5p..+.f...(.......%E.~.......GFF|9...!..%...+8...^h.e..*FQ..8.n..<d=..%m3.}}........5..c'|.[...VX.....`.k`d.J.DFt.,.p.2.k@d.;.t.c...v..4aH.?....yS...!e^...p.Y....1"......H.s...6..+Y..x..2.i..j.d2."..;p..T........x>.0.V]U..=.........[D0.e..z.L&....I$.uZ..k|..Y+$}.8..r.\.0.b...nc.N.I=p.k>oH~..X....W..yk-....O.....9-.b...MX=.e...r..rh``./..l6...1.@.._.[.J.+....M*..i1,.....K..e...Q.|.=xgT.....e.......=.t..E.D....|>_9.*.......a.z..v.tW............z..5...G.....C....N....?....o.G...nR?.;.]..8..5...G.@......t6..!....m..|.eM."....8.r.+..BP`......T......^..W.W........r)%.*.....{ME"%..P...8}.w..J/Ps~..4lFI....N...a..k|_...Y.L..........OZgt..=.(}..b.Z/...L.\.I...[....^3...2l6.$>..V5.m.l..so.'.4m{..9.LK.f2Gv.L..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1628
                                                                                                                Entropy (8bit):5.034452898511508
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4W3FHSlFA+pbS6kJDUhfk+FzMYrorbuogY7FPbU5HVbw5+N6xOYbYzZlVbz5KdY:5FGKHh1+FzMaoPyelYxw5Kv+YzLxQI
                                                                                                                MD5:14CB4F993FA870A22834D2D61D61D81B
                                                                                                                SHA1:0BD0E9D21DC623507F8825D025553D09A9F8F3B4
                                                                                                                SHA-256:5310641578C10ED4FDC1E62B4CAB02B97EA8D63A36A230A6AF149E8890655681
                                                                                                                SHA-512:A2D841F28052E0881D0662589532772D77CC5EFE12B7E00DE64C78ECC8AD1488AE11D727710D51F23805C87D63D7759512B073A66AAC6761F043A329AFB01E4C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/maroc.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#e11214;}.cls-2{fill:#216f30;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_67" data-name="Groupe 67"><g id="Groupe_66" data-name="Groupe 66"><path id="Trac._26" data-name="Trac. 26" class="cls-1" d="M42,0H2.66A2.7,2.7,0,0,0,0,2.66V29a2.67,2.67,0,0,0,2.66,2.66H42A2.66,2.66,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0M24.32,13.57H23.05l-.66-2.11-.08-.27-.09.27-1.11,3.62,0,.12-.62,2-1-.78,2.88-9.36Zm-4.25.17L19.67,15H17.32l.2.16,2.76,2.11.16.12.1.08,1.63,1.25-1,.78-7.56-5.79Zm-1.15,4.32,1,.79L19.3,21l-.08.26.22-.17,2.87-2.2.05,0,.09-.07,1.63-1.24.09.31.3,1-7.55,5.79Zm3.53,2.49,1-.79,1.7,1.3.22.17L25.32,21l-1-3.15-.15-.48,0-.12-.62-2h1.26l2.89,9.36Zm3.34-2.78-.39-1.28,1.7-1.31.2-.16h-6l.39-1.27H31Z"/><path id="Trac._27" data-name="Trac. 27" class="cls-2" d="M22.17,18.75l-1.63-1.24-.1-.08-.16-.13-2.76-2.11
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (599)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):562337
                                                                                                                Entropy (8bit):5.699062442178339
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:PrkU7gGBM2heJOhr7jz59pxrYyk6ApFsmgk7:jkUJKOhr7bkykPpFsmd7
                                                                                                                MD5:7FED1766B31FA45973A1263ABB9F313A
                                                                                                                SHA1:9D09454F81DDB42BE41AAEA07200580E64F54667
                                                                                                                SHA-256:A9A396B7CD6E7165F20E70D761AAEEB1086AB768D877F1D6942FBE0CD1365D21
                                                                                                                SHA-512:CEAF20D7750827357C84ABB12874838DB8911E115F9647AC03F76FA3DDD6657969B3DEA16B3845619A0C817CE6ACE0C4814C89004E8F98E3591B75E9C9F74551
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/recaptcha__fr.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(Y,C,l,Z,E,q,v,x,g,e,R,A,M,F){if(((M=[1,!1,7],Y<<M[0])&M[2])==2&&q)for(e=q.split(E),x=l;x<e.length;x++)A=e[x].indexOf("="),g=null,A>=l?(R=e[x].substring(l,A),g=e[x].substring(A+Z)):R=e[x],v(R,g?decodeURIComponent(g.replace(/\+/g,C)):"");return(Y-9&3)==2&&(F=w[48](34,Ys,l)?t[45](4,C,M[1],l.xF()):l==null?"":l instanceof Z8?t[45](3,C,M[1],U[M[2]](M[2],"",l)):t[45](2,C,!0,String(l))),(Y&59)==Y&&this.N.getValue().length>0&&this.oe(M[1]),F},function(Y,C,l,Z,E,q,v,x){return((((((x=.[48,"call",1],Y)-6^11)<Y&&(Y-8^23)>=Y&&(l=[null,5,"string"],C==l[0]||typeof C==l[2]||C instanceof RE?v=C:I[x[
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 738 x 783, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):511318
                                                                                                                Entropy (8bit):7.996408949646997
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:12288:IIlrn7lI7jFmPHzB0/a/vTzNy4Y6e7dgJYJ:T1n7l25mPTBR/vTpY6/G
                                                                                                                MD5:C12EBF76BDE39FEAB7CB0BD1980A877E
                                                                                                                SHA1:4103BB8C82EE037BEF0DAA404FA1ED1822D97699
                                                                                                                SHA-256:B3E008900AF38907998ABC1997616291693919106C775D2306D0D45C29239585
                                                                                                                SHA-512:3DCD580C2F6CB0E70B917E937CA3843B86CE50FD96F3B3A6816275ED6F9D83934CF61E58ED2EB73AA85739848FE89EAB4CBBC69608AB9E17D9FD8D8CEB6E2F51
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/png/screen_2.png
                                                                                                                Preview:.PNG........IHDR..............N......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.5 (Windows)" xmpMM:InstanceID="xmp.iid:B910589B277D11EC881AD12FC51C1CFE" xmpMM:DocumentID="xmp.did:B910589C277D11EC881AD12FC51C1CFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B9105899277D11EC881AD12FC51C1CFE" stRef:documentID="xmp.did:B910589A277D11EC881AD12FC51C1CFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>s`X.....IDATx.....iy.....we.U*.-.U......j......5....f...0...^K.....a.k......5..x.........$..>2.*....../"..R.U.U.X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 172 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37685
                                                                                                                Entropy (8bit):7.99112192539605
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:e4WpteoEv1QPrE+gvfwBVKfcgdGpN3NErpZgs+2I84FFOyJ6SK:58eoEvZ+MfwvPgs/dS+2I84FFOv
                                                                                                                MD5:E8632F6174A628F3809862B9CCCDA406
                                                                                                                SHA1:5B38D0662EA6C06ED24A0A6BAAD61165A251785D
                                                                                                                SHA-256:E335905E1CECC3BF227FD64346358599D1BB1764A181A0D79A3A1466F36F0314
                                                                                                                SHA-512:0E016FE25AAB7924D60C87BB6A6FFC13545B5E2CEE434B29A5E0BB7EC4EBC1B90943D955A8A527438C08BF2E8B569E67542970F7524F7DE9CB58C5515EFD0B89
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............4w`....sBIT....|.d... .IDATx^.].X.Y.....T......n..c.V....llE......n..>.....7.}.y..f.....g..kK...LW ??_.7(..&k..&...d...dgg.ed.|.a..yy::...o....JJ.i...Yyy..J.....K.+......W......Q.......4.......-...W"!>U;%9.dJjV...t.H.d..Qn&~$..N..?M...Fr$.$G*..........$...P+JSC5..D7.\Y....%..V4.46....K.....+.?.X...........o^.....[.....N..H.SR..WP....|..|....K.>...|............!.(!.EI...$WN"..o"......L..S.d[Y.>7)..jnf.R...U...n%J.$...&.?.q.../Bpp..{.gV..zT{...[......s..........|......XN=Me.*.K...dl.KZ..dh.C::...*...A.....G.|.QFF.eefS||2..ePBB2%%.Pbb.ED.SP`,...Rdl.i*....s....`..3.s...2.V..V.....}.........ann...x..g.......................P.....WH...H.|Y=.lc.p.....U.`I%J..`jj....<...$r.....0x._.|.!.S^....'//.2....LJO...~..O>.($$...../"(/..5t.r..$........cW..k.[K.Vmj....^..Q...x.......v.....lr.w..$[%.9m@F9=9GIYYA.\e#.dcI.v.T.R)2..G:...H..............?......'....A.C999...L.aq.......;.`z..L.i..c...//.J..I./...I..-..cS...._...:..yS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28427
                                                                                                                Entropy (8bit):7.965455978383661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PCzPZarryAIZFdmoc9uYhL7s4NJXNMrWG+at:POarrfIHEoc9uQsUNMBRt
                                                                                                                MD5:21EF815311F6C889B83088FEDD81CDCC
                                                                                                                SHA1:95F1BF395CE3A894832A03F42592C1270F7F504A
                                                                                                                SHA-256:2D2E090FA9946402CB5583B40647E6B7B655C3D1C3A1908E5C64807D19DBC8BE
                                                                                                                SHA-512:8F4975DD2954532D9437D05E2DDB434B346D275D489548DE513300F5276747BBFFA93B76059913C3C76583C0D178BA880B2EBFE9568AB0C53B911168FE9D7180
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7E4298E3320A11E8BEB4F4D1159C15BE" xmpMM:DocumentID="xmp.did:7E4298E4320A11E8BEB4F4D1159C15BE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7E4298E1320A11E8BEB4F4D1159C15BE" stRef:documentID="xmp.did:7E4298E2320A11E8BEB4F4D1159C15BE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1246 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):204866
                                                                                                                Entropy (8bit):7.989990460959759
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Y1ppL2p67IXKnCS4PTsIqhq5ihOZO6Ajnq:YBlCS6TsIqg5a6ALq
                                                                                                                MD5:35E1F538BD89440062D03591619C7D64
                                                                                                                SHA1:463AB506A59D580054FDA03A1BE2F85A7BBFD4E9
                                                                                                                SHA-256:DEAB8D437739CCD7F324A10257191788A0D2E9EA17A11F86D195949C8C12D820
                                                                                                                SHA-512:447B3C4695966075C27B1B1A426574FE0B6B361112C6E6DE2AC0B72D8BC7645A5E73280FFF9E3479BC68F6E6FBD05B22E7B2808E05F51E1DD7E70F161A4CA278
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............H$.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EF7E22E8427011E89AFAC67769BA0A2B" xmpMM:DocumentID="xmp.did:EF7E22E9427011E89AFAC67769BA0A2B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EF7E22E6427011E89AFAC67769BA0A2B" stRef:documentID="xmp.did:EF7E22E7427011E89AFAC67769BA0A2B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...fI~...E...n.YYY.U..v.cc[...#...#.@.....+._...w.+.FBB.$..!.b`l,.qO.....n.v.X.8.f..'....U.O....N
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7256
                                                                                                                Entropy (8bit):3.4922811583731477
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:d7k8Sol0k2309aYTd1YZjROp2xoi0jwDwPiL38s769W+gvVTBVTam3JV:K8VIeXlgoi0qwKlWE+4e+
                                                                                                                MD5:3429D6B18B6BBC007458E5730AA91C92
                                                                                                                SHA1:9745F358DA0BC164F91A9E0067D2F1DB2A040669
                                                                                                                SHA-256:D509A16B8B82F7F97E8F335F88C82AF5423A333E00E89B9D562792A1EEE592F9
                                                                                                                SHA-512:BD1F68325529B0D843ABCC0C856D33443FAD88BCF1B1A3D8539762116984AF6F60A1EBB6F0EF6AAFF9B9C5505320EF4EACC3A27B82A294725E47EB83236C9C35
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.52000045776367" style="fill:none;stroke:none;"/><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1,-0.0600000000000005,-3.219999999999999a1.53,1.53,0,0,1,1.1500000000000004,0.4299999999999997a1.59,1.59,0,0,1,0.08999999999999986,2.270000000000003a1.61,1.61,0,0,1,-1.1799999999999997,0.519999999999996ZM12.18,36.14h0a0.8900000000000002,0.8900000000000002,0,0,0,-0.6099999999999994,0.28000000000000114a0.8700000000000002,0.8700000000000002,0,1,0,1.2300000000000004,-0.04999999999999716h0a0.8600000000000002,0.8600000000000002,0,0,0,-0.620000000000001,-0.23000000000000398Z" style="fill:white;"/><path class="cls-1" d="M30.48,18.79a1.61,1.61,0,1,1,1.0999999999999979,-2.78
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (864)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):869
                                                                                                                Entropy (8bit):5.149770310718202
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:6y0/KPMPTZwrbBHslgT1d1uawBATpJuNFsN2t2t2t2t2t2t2tomffffffo:H0KPMrmKlgJXwBAruN2NYYYYYYYomffI
                                                                                                                MD5:E434472E15EC8A97CCBC92B096F1A502
                                                                                                                SHA1:060CAE8BB500F71758CAAFB4F704C72389455B50
                                                                                                                SHA-256:FB52EFBC52ED51E42360E121ED4CFF43F8FE3B4C4CBCD83773C0C1901058CB6A
                                                                                                                SHA-512:F3290AE05304A6CF002A508DB07F62DEB75CB15B1E48F83CE6819C4B1A2A1C6B0ABC00EC6B35109A4F515229CE64A60D40B4ACE186EC63DCEFE3D43D47EB6C61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                Preview:)]}'.["",["air india flight clogged toilets","sec basketball tournament bracket","tool band booed","atlantic hurricane season","monster hunter wilds patch notes","nasa spherex spacex launch","human rights","big lots stores reopening"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"-6386688192784634801","google:suggestrelevance":[1255,1254,1253,1252,1251,1250,801,800],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3416
                                                                                                                Entropy (8bit):4.928121187973404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CA/Mi+hJta64lesTckB5OrnEmb6XO0cdcEIMBz8TkTcfCEdnTbl5FlB:7mJtafk6Yu+/S9Bfp9H
                                                                                                                MD5:7281358B338B0BE099227F08AEE31756
                                                                                                                SHA1:8DE543DF58006FE61B1C1C4F11EBF7BD7D6F55F6
                                                                                                                SHA-256:BB1F7B20411AFA5880FE0C77C94E1C99C5136FFE3D5913F53638C03307B793D7
                                                                                                                SHA-512:D4CE4F57C14AF93DC093066A4781690320EB7EA4D88B10615DA1CE2FD816FC27D6C66BFEE3F021322BCDA61AECEEB96CD3FE8AE2E00021A10D1EB7655FCEC048
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/odoo-product/assets/images/svg/support.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 105.9 104.25"><defs><style>.cls-1{fill:#d3ecf8;}.cls-2{fill:#fff;}.cls-3{fill:#241a43;}.cls-4{fill:#7db9de;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_266" data-name="Groupe 266"><path id="Rectangle_193" data-name="Rectangle 193" class="cls-1" d="M17.44,27.75h71a8,8,0,0,1,8,8h0v58.5h-87V35.75a8,8,0,0,1,8-8Z"/><path id="Rectangle_194" data-name="Rectangle 194" class="cls-2" d="M91.45,35.74v56h-77v-56a3,3,0,0,1,3-3h71a3,3,0,0,1,3,3Z"/><path id="Trac._456" data-name="Trac. 456" class="cls-2" d="M91.46,103.25h-77a14.45,14.45,0,0,1-13.26-8.7h0A2,2,0,0,1,3,91.75h99.88a2,2,0,0,1,2,2,2.06,2.06,0,0,1-.17.81h0A14.48,14.48,0,0,1,91.46,103.25Z"/><path id="Trac._457" data-name="Trac. 457" class="cls-1" d="M91.46,100.25h-77A14.46,14.46,0,0,1,1.56,92.37a2,2,0,0,0-.39,2.18h0a14.45,14.45,0,0,0,13.26,8.7h77a14.48,14.48,0,0,0,13.27-8.7h0a2,2,0,0,0-.39-2.18A14.49,14.49,0,0,1,91.46,100.2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1246 x 281, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):204866
                                                                                                                Entropy (8bit):7.989990460959759
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:Y1ppL2p67IXKnCS4PTsIqhq5ihOZO6Ajnq:YBlCS6TsIqg5a6ALq
                                                                                                                MD5:35E1F538BD89440062D03591619C7D64
                                                                                                                SHA1:463AB506A59D580054FDA03A1BE2F85A7BBFD4E9
                                                                                                                SHA-256:DEAB8D437739CCD7F324A10257191788A0D2E9EA17A11F86D195949C8C12D820
                                                                                                                SHA-512:447B3C4695966075C27B1B1A426574FE0B6B361112C6E6DE2AC0B72D8BC7645A5E73280FFF9E3479BC68F6E6FBD05B22E7B2808E05F51E1DD7E70F161A4CA278
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/back-to.png
                                                                                                                Preview:.PNG........IHDR.............H$.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EF7E22E8427011E89AFAC67769BA0A2B" xmpMM:DocumentID="xmp.did:EF7E22E9427011E89AFAC67769BA0A2B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EF7E22E6427011E89AFAC67769BA0A2B" stRef:documentID="xmp.did:EF7E22E7427011E89AFAC67769BA0A2B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx...fI~...E...n.YYY.U..v.cc[...#...#.@.....+._...w.+.FBB.$..!.b`l,.qO.....n.v.X.8.f..'....U.O....N
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2363
                                                                                                                Entropy (8bit):4.346877481554083
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:C6zTVSivoLwSgpDRpWYNTudrC2yrmozzx8Gaaps3PUGzay3MD:NTALEpWYNrlN8GaX3cGzay3MD
                                                                                                                MD5:8FF182BA2C9598F9078E4A6E27DF2A94
                                                                                                                SHA1:200BD10FAD678B150A4E771B328C38C45EFA05DD
                                                                                                                SHA-256:7FE8FB3D0E898FD47B02000FF23065B3A0B21509668776FA7F97DFD2A479F7FF
                                                                                                                SHA-512:5CF8E28E3AAD4438C75EB064991DD1BAD05A95F78680A6AF830F9429B0846FF57583E664BE21CBA6CCE4A51D0DEB732B2B170563B59591DEC38BC2A8FC1D1313
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/google.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136.38 44.52"><defs><style>.cls-1{fill:#3780ff;}.cls-2{fill:#38b137;}.cls-3{fill:#fa3913;}.cls-4{fill:#fcbd06;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M16.8,0H18A16.55,16.55,0,0,1,29.34,4.78C28.24,5.9,27.12,7,26,8.1A12.38,12.38,0,0,0,5.26,15.56,12.76,12.76,0,0,0,8,25.4,12.24,12.24,0,0,0,17,29.79a11.88,11.88,0,0,0,8.88-3,9.72,9.72,0,0,0,2.95-6.32c-3.8,0-7.6,0-11.4,0V15.72h16c.82,5.06-.37,10.76-4.21,14.37a15.69,15.69,0,0,1-9.73,4.37,17.91,17.91,0,0,1-10.23-2,17.64,17.64,0,0,1-8.17-9.32A16.87,16.87,0,0,1,.94,11.72,17.48,17.48,0,0,1,7.23,3.36,18,18,0,0,1,16.8,0Z"/><path class="cls-2" d="M108.56,1.19h4.89V33.87c-1.62,0-3.27,0-4.89,0,0-10.87,0-21.76,0-32.65Z"/><path class="cls-3" d="M44.28,12.52a11.51,11.51,0,0,1,8.79,1.87,10.76,10.76,0,0,1,4.32,6.87A11.07,11.07,0,0,1,45.77,34.53a11.13,11.13,0,0,1-8.33-4.46,11.42,11.42,0,0,1-1.51-10.39,10.83,10.83,0,0,1,8.35-7.16M45,16.86a6.16,6.16,0,0,0-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1080, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1926], baseline, precision 8, 1926x1080, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):714011
                                                                                                                Entropy (8bit):7.619580479276775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:MoMvVnv/szbhcwILnbikTlkUhCwLNt4J2l8YNGn9Gm9rKCJIdO0CyXf0PC:MoMNv/sHGgkTKQpyA6Nb9rDIdO40K
                                                                                                                MD5:83C60376D4C1E07FC1247EFD18371393
                                                                                                                SHA1:2EDD27880C4BAE94DB645C99310F73BA28BD195A
                                                                                                                SHA-256:83502A444A0101722319C6C39A79E0F711DA5697EB641EB343A53391B5A24B81
                                                                                                                SHA-512:0A4180D6C80F3EE8F855F8626F559FF7EB93AC7276BDCA0674FFCA6557F8EBBFECA1EE79944E79273042CAC6528034B50896A750C555F2A6009B735F5852DBE7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/agence-dkgroup.jpg
                                                                                                                Preview:.....eExif..II*...........................8...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 22.0 (Macintosh).2021:03:19 15:39:12..............0231................................8...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..{..p..~*@.A<...p..OX.X..22..ud..SX....;.9.~...0....7..\......u....c.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format, TrueType, length 26900, version 0.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):26900
                                                                                                                Entropy (8bit):7.977128040033496
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:tKAfjCshguYrGiX22JwFDCaeZcD/fmx/wAzNDI5ILnWgQm6MenFbg9e8gn:tbCCOXvqDCaeqDnkoAmSrDQm6Mig9hA
                                                                                                                MD5:41EEBC608A217814063E8B16A285BEB7
                                                                                                                SHA1:3418909513623EEDF69CFABF78D70EFB17DAB513
                                                                                                                SHA-256:BC69616764A4F3FED8A7F0E096F391A0F9591CD50DA98B7C5A5EFD80D73B19E4
                                                                                                                SHA-512:CF271D5BE31F8315CFEA6804206A2ED45484ABD73ACC3059E9FE6992E55741A56B616977840E2915535620B44B03B2FAD3078E39DF3F1945469EA7018B329EAF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.cdnfonts.com/s/14898/GothamBook.woff
                                                                                                                Preview:wOFF......i.................................OS/2.......B...N...oVDMX..e....K....q.y.cmap.......}.......Xcvt ...X...........)fpgm...\.......b2Msfgasp... ............glyf......IY...h../.head...l...1...6.Q. hhea...........$.D./hmtx...t...3.....g9<kern..V@......'*.o.loca..S.........,..maxp....... ... .7.Cname...0...Y...=.FzXpost..T....t.....Gc)prep.......O...h..T-x.c`d`..{g.....|e.d~............gic..r9..@...O.7...x.c`d............A.G.h..y............D.R....................x.c``..8........20..i#._..L..,. ....A....T..380(.fb..?.....a1..R....................x.U.Aj.@...c.miIw.t....G......qv)h..p..$......."..u..;tP........N......:y...G,..<g....v.y....4.3[....;y...'...sj.&.^;..+yI...j.....vS\k_W...camf....V......|....-.s'.....R.^v..O>.t./.}.O...9h..0.~..!T]=..6..*Z..F:<.C.eC.5JOME..Wh.#.6&.`.........@.\.ccr.d.(.".m..q.C.t...K[.....C..x....^.Ey....)..-{L..%G......@....1.Q.?..Z....x.m..O.u........nK....zj.ZTPp.*.F....<...Q.."[....=......!..yA.G|'.'../@....%...... ..a.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1150
                                                                                                                Entropy (8bit):4.398560855382788
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:XITncWzvH0gsw4Drr0paNhrkNpo0qeOG:XEHT0glU/00Ni
                                                                                                                MD5:AA00EE3DEB1B84417D73D19B145B8D38
                                                                                                                SHA1:B67B4176C1D3B0D6688F026BA4BB806BBC398973
                                                                                                                SHA-256:25F368568F9C34CAD091AA178B05EC3D55BE420DD43790D3A1E990D8B4E924F2
                                                                                                                SHA-512:AC313209C91C36A7C69AA1E9CF181AAD5479C37D29CF04C5673334549972C3B1E3561FDA5B4A64E83F66515453F2B973A2168CAE4C038D8E48A6DF058092A998
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............ .h.......(....... ..... .................................................NNN.>>>.>>>.KKK.........................................@@@.........................EEE.............................yyy.....................................zzz.................|||.........................................................XXX.................!!!.........888.................[[[.................................]]].aaa.............................ddd.............................vvv.........................WWW.JJJ.....................222.........111.....................DDD.JJJ.....................BBB.........>>>.....................DDD.ccc.....................................yyy.................VVV.....................nnn.................hhh.........................XXX.............jjj.................^^^.............\\\.............}}}.................................................................zzz.....................................yyy.........................@@@.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2894
                                                                                                                Entropy (8bit):5.130108035080603
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                                                                                                MD5:3FD2AFA98866679439097F4AB102FE0A
                                                                                                                SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                                                                                                SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                                                                                                SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5
                                                                                                                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1623
                                                                                                                Entropy (8bit):4.670165491373999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YWLACOCPkHeKCpkHegkHeGCbkHeGC4DkHe2CvkHeQAHeheWptLv:f8COCMHeKCuHePHeGCIHeGC4QHe2CsHL
                                                                                                                MD5:E465D339C137CE58E8B60C1978ECF603
                                                                                                                SHA1:96F9765F7EE98E8E0CDE1D0CCE1966FFD516DAFF
                                                                                                                SHA-256:F342233156865398DD8E5B64B146D64A66D5117337581CA16DA8BFD8B7C58FDC
                                                                                                                SHA-512:787DDDF8507CD313CDCDDE7921DA3D6A8326DDCA2E524D7B049B74A02D32F8427D46F8C4D2B5C3A8DF8779DBE8818ED66165648B7480DC4E2E09828795ED6E7D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-json/contact-form-7/v1/contact-forms/732/feedback/schema
                                                                                                                Preview:{"version":"Contact Form 7 SWV Schema 2024-10","locale":"fr_FR","rules":[{"rule":"required","field":"your-subject","error":"Veuillez renseigner ce champ."},{"rule":"required","field":"first-name","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"first-name","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"last-name","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"last-name","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"maxlength","field":"your-company","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"your-address","error":"Veuillez renseigner ce champ."},{"rule":"maxlength","field":"your-address","threshold":400,"error":"Ce champ \u00e0 une date trop tardive."},{"rule":"required","field":"your-email","error":"Veuillez renseigner ce champ."},{"rule":"email","field":"your-email","error":"Veuillez saisir votre adresse e-mail."},{"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 301 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23767
                                                                                                                Entropy (8bit):7.976903127254391
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:uhBw929FRw6MDSSfXDvz09iJCOBmVAvzXEzln0dqFrgjBHg0btQWWoB0taJqs:S29t3DSSfLGi9BtvzXuxqjltaaz
                                                                                                                MD5:987B313E8AD8473209980C334657FB52
                                                                                                                SHA1:CDB9B4B30B22C610329EAA4A4A1E5C77007CE435
                                                                                                                SHA-256:9EB1AD01C0045252E6AEB54B0A2E6158E2285462450AC9415B95080A78CE8ACA
                                                                                                                SHA-512:15A54777B9A369644D1FF6607DE4CBA246D1C6FDACBF46B1CC6DDC9A073884E9F8437E3D9FFB59E0B34611D0116FCEE5EA2C7FFE69F8A29573F728C9F24C1F9D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.png
                                                                                                                Preview:.PNG........IHDR...-...,........K....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 23.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:9E33C69CC4B711EC95D5C732D03FAB12" xmpMM:DocumentID="xmp.did:9E33C69DC4B711EC95D5C732D03FAB12"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9E33C69AC4B711EC95D5C732D03FAB12" stRef:documentID="xmp.did:9E33C69BC4B711EC95D5C732D03FAB12"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......YEIDATx..].\SW.~......^( X.{.Y....W...j.....j........V.....Z... Sd%....M.$!..B.y~.(.;.=......"``.._F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):28491
                                                                                                                Entropy (8bit):7.970126963440342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:PZq5ELJFIZYxRWWq/2y9xW8KpemJbFaaXWxmGK4:Pxd8YPSuyuPpLJpnmxmG9
                                                                                                                MD5:E4B929DCEA0FC9D25F55D64C33372E35
                                                                                                                SHA1:267C6892001F2AA97FCFBC5AE2ABFE0B6A849B0A
                                                                                                                SHA-256:ABFB8019158BB9884F7EBD6B846A8C8B6CA9E672EB7EC325E24147763CAECBA4
                                                                                                                SHA-512:6F75983C196DC81FAB80CB959B47F736738F71D093AFAB294C10297D6729092D54363A18B3E996751D1013154CE3246735F99336176A277B58DC347B943A0F08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:11ECCFA5320A11E890C2EC0B71F51526" xmpMM:DocumentID="xmp.did:11ECCFA6320A11E890C2EC0B71F51526"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11ECCFA3320A11E890C2EC0B71F51526" stRef:documentID="xmp.did:11ECCFA4320A11E890C2EC0B71F51526"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11860, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11860
                                                                                                                Entropy (8bit):7.981412452000959
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:f9pyQABFEMed+L+Oxi15kdxR4PiX6Z6vczE+6X/v/M73wAVoiINSuWIuBtWpQklX:f9p5ABOMeg+OMNm26vczEFXHE73wAK71
                                                                                                                MD5:598B5412F071A5F49EA22E406625E1C6
                                                                                                                SHA1:4026DE2150C4687A4A64F63C96007CA2DE6E0A6C
                                                                                                                SHA-256:8CBEAA130CCBB5AB3F0F55687369F727B8A46A1C9BA701613E728CDEA1B701A0
                                                                                                                SHA-512:826F8C55D68EA0E1AB3C59ECECC009DC933C69D0A7AF22F641F9DEB0FCB508462385753E5673B9128916114FE5317F738627638295C78C6CBCF3DF61F5584353
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/fonts/GothamBook.woff2
                                                                                                                Preview:wOF2.......T......s...-.........................?FFTM.....V. .`..:.....(....H..6.$.... ..w..t.B_.......;.*oDA[.HBI3g.....1..0..#..Jh..Fs....\4..n.T+?.Q...;(W(.pp..y{...........Q.^...eYd<M.....+D.Y.<......M...5..~.j.[.QF.3.......S/.._.}.}3...7...V..]4....%<.*^..[...$....._L...JD.FD.....@7..r.d.....a.6"....`.F.S1.0..._.....{ .@...X.w...{.3...*.;@.`..,Z..&...+L........h...A...._2D..E......9d.o..}.n.A.K#.4..Q..^.4.$.H.k&........Lgd;mg.u.O!....Yy.M..^..NXj.J...D....=..h.'.M?:F.T.*.h}...P3.?....u..)x.....KS.{.|W......M... ........&Jk.>Ig+k}"...@LhZa.,f.<...p..I.^...<R...:.6Ey.....Z.K.`.vh.0/..3.H..v@.M......0W..............$Ih?......V.n....".......dQ...... ...w.U...q..B}.......g.|....../.\....4..=. ...."..dPZ....]V.uL.tgN;.%w4{'.....F.q..O3!...ie.k..o...........W...WoF..l%.........+.O...M..:X=..h...!.....,.DgqB\R.x....<.../.7pt.1.x.........Sq...Aw..N.7Sp..h.t...5S:s..m......B......wB....{I.A...k._....L..#.v(....2...'...$.R.]8.ed?..%K..&.....zDs.W.y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15344
                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):702
                                                                                                                Entropy (8bit):5.339130348971509
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:t4W3FHgMB4lHPAZTMdhfby0rahf7hxmHcvvcwsuAKRHvWbtmP4+bbmJLDDi:t4W3FH8lFTyx7I60wsUPikbbz
                                                                                                                MD5:7BF2030443A68534F1F7631BE777DF0A
                                                                                                                SHA1:2FE1F23417CC330F634D208D28B10BBFF644F1CE
                                                                                                                SHA-256:19F325B57B2732343469202B7E3C40A26A2DC65961A72B3E17BC77D71B9433CF
                                                                                                                SHA-512:A77D991A49F91A99774F2AB5A7CF2A8D1454161AB070EB03DD5144F39FCCAB13A9C49AAA93E72F95DB6C84E6C364153166739956B64B2823F78F9AFA09388130
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#d41c16;}.cls-2{fill:#ffcd19;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="Groupe_60" data-name="Groupe 60"><g id="Groupe_59" data-name="Groupe 59"><path id="Trac._22" data-name="Trac. 22" class="cls-1" d="M42,0H31.39V31.63H42A2.66,2.66,0,0,0,44.62,29h0V2.66A2.69,2.69,0,0,0,42,0"/><rect id="Rectangle_16" data-name="Rectangle 16" class="cls-2" x="13.29" width="18.1" height="31.63"/><path id="Trac._23" data-name="Trac. 23" d="M2.66,0A2.7,2.7,0,0,0,0,2.66V29a2.68,2.68,0,0,0,2.66,2.66H13.29V0Z"/></g></g></g></g></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):78627
                                                                                                                Entropy (8bit):6.021140023424978
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOI1awthXwW5vx7:pGRFauOxLA/+IcTOMLX9
                                                                                                                MD5:7752B3CF328FD16C188F7D072DCECD53
                                                                                                                SHA1:42FA93B2ECF55E8FAB3AA9B753518373DD00A9E7
                                                                                                                SHA-256:ECCA1DC726F50200230C28D5AB42E622A203E5ED457A8ECF63C1F1D2FDC34C6B
                                                                                                                SHA-512:40083646054F49E56DC7F669C1F363E951CCC5D983FD0EFEF61F055A51A8C9C4F6CADA7D7AD9BE1A470C251914AFA4CECEB48D3B6F00E2DF0C66BEB033256ED5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/EGO3I7Q26cZ-jBw3BEtzIx7-/styles__ltr.css
                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41188)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41191
                                                                                                                Entropy (8bit):5.506999044193401
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:j21xCdwV79Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8udEN:iO3kr8V8vShi98Iiph3IGC
                                                                                                                MD5:C87DE4D7E7181BDE799030FF1B7758C7
                                                                                                                SHA1:C657AEF6004AAE9137CBBDB45587B8C8D4F7E70D
                                                                                                                SHA-256:01D3C44791671916A95A17E3810A0BBB0817110F01C035D6E0FAADCBCC581D2D
                                                                                                                SHA-512:187F3B3A6BC8CE92838AD1B554E5C9D95AA368ED81117E5DA1992FAD5960B8AC8E994E9C09EAC3B3290135274629E6AC1CD0C3CC13626175DB2568EEFD49F732
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65367), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):121475
                                                                                                                Entropy (8bit):5.099415261505959
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Xy/Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1Fx:1w/a1fIuiHlq5mN8lDbNmPbU
                                                                                                                MD5:60F3C163F18030A1E426A5476A136F9F
                                                                                                                SHA1:7FC2932006BCC104E4F464C99642B05595370E6B
                                                                                                                SHA-256:BBDDF74F1091DAF7BEFAD5F60FBFFC4CF3165F4966DB6482AC7B513745C8BFB0
                                                                                                                SHA-512:39EFB36778F2A4DBBF32E92DEB0F660945129613733DE0769A78CFE64FD3F5F1323104BDA26447256FA640556AFDBD029B006476748B12030BDE6A41B2BACD1F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/bootstrap.min.css
                                                                                                                Preview:/*!.. * Bootstrap v3.3.7 (http://getbootstrap.com).. * Copyright 2011-2016 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x583, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):31085
                                                                                                                Entropy (8bit):7.9591313237152725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Pxr3TkuYTlRy7MuZ+i/+j3Tr12Jl1fKOwroTD6clP63WiR:PRkuovy7HIW+zVA7Eo3nlP6miR
                                                                                                                MD5:AF33FDAE8B48F4E3E95504C5B53B2BCE
                                                                                                                SHA1:F34730A4FB204ECBBF41ECF46359F0A1DF2E2A89
                                                                                                                SHA-256:ADCBCBE9C079ECF07F32CEF7B4AF502DD0BAF813A26F9417AF901D793467EDA1
                                                                                                                SHA-512:2594FBE86F89E2230A288623921B3E14AD61DB96FF8376706A1125EBEDA343824BC2170590B8DB50A7086E26D19338C993B0371EDCEBE86F50CD8DDDF69DDBEE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:93ACD84D320911E8B56EFB840AB0B494" xmpMM:DocumentID="xmp.did:93ACD84E320911E8B56EFB840AB0B494"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93ACD84B320911E8B56EFB840AB0B494" stRef:documentID="xmp.did:93ACD84C320911E8B56EFB840AB0B494"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1021 x 187, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12924
                                                                                                                Entropy (8bit):7.867109150218988
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:oeGfmZbY42hMDAkq5DuLcnVnOqmDFRgsuuOuhnCiARoDIrg06mHQP2v:bUmZbwm8HELcnADgsuuZgoDIk0lC2v
                                                                                                                MD5:2E821ADCB2A8DD6B032779359E0EDD79
                                                                                                                SHA1:C0F6C454AC3350F6969A56923BCD9F787D29F1A7
                                                                                                                SHA-256:F28D6E40DEA10A11BBBA2DDAD1A6AA566A6F3CC79B05CF404E1F7818457C3C59
                                                                                                                SHA-512:9BDF906167E844C5ABD3CE5074579203AFC7B8E5EB4CFB0603C4933121482D2817EE48B7B34B9A399FD3943515BE5D4A88B248F6C47FF0C2CB37044026489CF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/partners/notre-expertise.png
                                                                                                                Preview:.PNG........IHDR.............7.......pHYs..,J..,J.wztM.. .IDATx.....8..q.=...R.).......%@.C...PB(!...0..D.\.[...s8....$.JW.............qO......'.~.....f........."......`.........).~.....f..........k.7v.u........u..G......F]..pY.s.S..z...@Q....Wo| ..z...+....wo}t.y...*K[.......}.u....u...7.|...<~..q!....c..Q@/..[@.G....]..{..1n...>.>*..*.\.}..X...>.....?.....q.)<..x...Q..k.M.L.m..~....g.N....{...>\.s|....1....g..H...f.LE*....Z.....Q..T...n..<._'...L[.g.]].s`.*....1?..,]<..waP5u..T?.tU.uH.6b..4.=.90..*/..mA...]@P....P..'...M...+..4:.b........YZ/..T...X..-..g...W...=b.Q..r;..>.Vu.."=wz.{.{..\.k'....swsL..,w...?T.V*...o....A.O..(+...S...-Rp.;.../...Q&}.....A......Z._s...B~KT......O....ZV....G4f....5...]n.....z?N.....v.{...2..d.................3/..E._;c"..m..1.#.n2...B?.>1K+..z~.......f.~.i.bn.'.m..gFR....I..n.C.:S..M..{.R.: ..n....P.e..T.}.....sRg}..Bf.:..")X8.....~t.9vR....e...E....@E...\.....L..R?(W...K..[u..&<.....x.zQ..Y}.N..iA.. .F~
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3934), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3934
                                                                                                                Entropy (8bit):5.810092820207796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Eg1BcYm9PbxGKVk54Ele/3V6oGh1fcygxe1p+:EfLoh1wVg1/gxeS
                                                                                                                MD5:976E03992A6BE777714D157FE1F7E636
                                                                                                                SHA1:B54903275381D99546742DF119095B047442B37A
                                                                                                                SHA-256:EE9CBE5AC88631CA073D10586D7CFE40AB84F6878D694D11F6DF99D9821DE666
                                                                                                                SHA-512:13B1BC408179F220489E53F171E31D7550BF9413163BD537A102773391A7194C0EABAADDAD12D4F2F14979C372E9279BFBA70BD1DB6BE0A4B16319233ABAA85E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/870546800/?random=1741774579525&cv=11&fst=1741774579525&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=4
                                                                                                                Preview:(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var d=0;d<a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];return b!==void 0?b:a[d]}} function v(a,d,b){if(d)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in r?g=r:g=p;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];b=q&&b==="es6"?g[c]:null;d=d(b);d!=null&&(a?k(r,c,{configurable:!0,writable:!0,value:d}):d!==b&&(t[c]===void 0&&(a=Math.random()*1E9>>>0,t[c]=q?p.Symbol(c):"$jscp$"+a+"$"+c),k(g,t[c],{co
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 436x220, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6656
                                                                                                                Entropy (8bit):7.522527134092886
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:PY24YkZbJwbTYw2/7wxcQx4vJePJ6S68SmidNiGKffXz9HQOPQ+l2gViqv:P7A+gwItQx4vAxPAdAXpdViqv
                                                                                                                MD5:CCC7B598889816409573F3B40E66D56D
                                                                                                                SHA1:265FC01E8ECEA6320EE64F4573F0678845EF9A9B
                                                                                                                SHA-256:56E1C4F5216E55E0D145B890FC95B6EA6633651E0A6C9DDE9D62C4755279D19A
                                                                                                                SHA-512:DA69600B7B3C019D52C65D291A0E5B6DD772E82A71AE1C80A3D1FE13BA933C2A043250E63210D2785AE1792D93047DD45AE26BD0634B28EC598CF50ED8953358
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......Exif..II*.................Ducky.......(.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:46DE6AF8320A11E89D75DBB1F4787E7B" xmpMM:DocumentID="xmp.did:46DE6AF9320A11E89D75DBB1F4787E7B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:46DE6AF6320A11E89D75DBB1F4787E7B" stRef:documentID="xmp.did:46DE6AF7320A11E89D75DBB1F4787E7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6817
                                                                                                                Entropy (8bit):4.34861559221629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:3vfSPmZgV7c/tcm9DByQSMmEYSK2yMEE/inrBM7EaJ0Ho/C2Nm+:HSPfV4cmDByZ3ZQiry10Ho/C2Nm+
                                                                                                                MD5:CCA6646AEB71030C7597907EA9E84BEC
                                                                                                                SHA1:1F6AF3F7CEF7353DC84F327587715E14FC3E3C44
                                                                                                                SHA-256:FD51C9F6E337F7FDA988C89AD383F8DFF4FA9A0927C073F2EA1810DB2E76E242
                                                                                                                SHA-512:B5CF874112F4F319DE6D00F061CC140111DE1C1CEABA38DC1DC324D36D4746A4BE9FF567E843343B934D3FDA47B08537C94DF03B76663C64DFF8F3C7DEFC1C76
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1290.6 923.1" style="enable-background:new 0 0 1290.6 923.1;" xml:space="preserve">.<style type="text/css">...st0{fill:#606469;stroke:#5F6368;stroke-width:0.6039;stroke-miterlimit:10;}...st1{fill:#EA4335;}...st2{fill:#FBBC04;}...st3{fill:#4284F4;}...st4{fill:#34A853;}...st5{fill:#606469;stroke:#5F6368;stroke-width:2.4158;stroke-miterlimit:10;}.</style>.<g>..<path class="st0" d="M674.2,700.7c15-0.5,30-0.5,44.9,0c11.6,0,22.2,7.2,28.7,16.7c5.3,8.2,5.6,18.4,4.1,27.8...c-1.4,9.4-8.5,16.9-15.9,22.2c-13.5,8.5-29.7,4.6-44.7,5.6c-1.4,15.7,0,31.6-0.5,47.3c-5.6,0.5-11.1,0.5-16.7,0...C673.9,780.5,673.7,740.6,674.2,700.7 M691.1,717.4c-1,12.8-1.2,25.8-0.2,38.9c10.4,0,20.8,0.7,31.2-0.5c14-4.8,17.6-25.1,6.3-34.5...C717.4,714.3,703.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 525 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15074
                                                                                                                Entropy (8bit):7.958055357173293
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:X/V8ndPSJPKtxbXIGq456fy0SaK0ak1Z8+IknA/hjgLGFP6T0R712UaduYrj+dQT:PVxRKlqh6LgwyA/hdFyYzpad3+WT
                                                                                                                MD5:67FC26D89D532285EED3FC79CF6CCC30
                                                                                                                SHA1:F63825467839E7C03BBF0A1A629C295538DFFEC0
                                                                                                                SHA-256:5C0EC73612297D00A6310BB16E1AC24FA4823517103C2D7142EBA729B2E57039
                                                                                                                SHA-512:9742BB62D0EA84A426B8E4A73874FA0973254527757C26622910A02655FEA388F33236D9B2716992A1BDF5F545CA36B41336B31ED6C292B251BF8AC22EE15162
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.dkgroup.fr/wp-content/themes/dkgroup/images/footer/trustpilot.png
                                                                                                                Preview:.PNG........IHDR.......c......y3.....sBIT....|.d... .IDATx^.].x\U.>..d.4-] l..(.....#".U..-..U..i..I.K.*................." .. ....m.iK.&.....;..3w...I2.$....Mr.Y.s.9....|.V...A@.....A@......G..... ..... ..4.$....A@....._..i...d....A@.....!.2...A@.....A...B.|.$...A@.....A@H...A@.....A@......_0I&A@.....A@... s@.....A@...|! ...L.I.....A@....4......A@....._..8.P.v...L..]...B@2.... ...../...iXS3jxi...m[...1....$..... ......P..d...Q.....v...U_.H&A@.....A@.....!.k&.JK..*...v..qKn...d....A@....._....p...E...a.pL.8.j++...[.....$..... ...Y..0.!.a..m..E.F...}h...}.." ...A@.....A.....4..[8.C... {n.5.>.|. ...A@.....A +...4l.*..a..._..8`...9=+..A.....A@...|!00H....,.0:......o...5y.._HH&A@.....A@...@ .:.~.".....S...r*..%7......A@......#..I.I....<h.>..G.Q.....jB...C%%.... ......~O.F...].~\i}.{(.V..p.h5.G/..a...... ....G....~....VzA......%j.5.v.*)A.....A@.....o.f..@...c....K._t.r.9JK...=.... ....E........,.>.:P...8mx...'..W..]..}A@.....A`0#.I.....RK3.................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2124
                                                                                                                Entropy (8bit):4.56199921265571
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CLlPuomoXyQvPueYlGf6SNM+k4o+5NfZ2vwAJt8Nsu7AJtMqu6AJt9+uvAJt2yus:AlPRmVQNwbssVEkImPX
                                                                                                                MD5:612749175A75CEA427295734E2661E02
                                                                                                                SHA1:3E8D382EDF496EB884C6B19BA155ABE1BFA0ADC3
                                                                                                                SHA-256:7CC8C65C187BBCA1C6111AF27DBF9A72ADEC131D3A274F6FD08BC2ED7072AC25
                                                                                                                SHA-512:5CB60B98B657D9F79E67B3C86AD2A5744FC9034DD0BC9157F2B7CFC810E560414BF8AFF363D9BA4BD02EED17420CB6A08591CE5D60CDBDBD09DE4849A1E54223
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.18 105"><defs><style>.cls-1{fill:#dee8ef;}.cls-2{fill:#14588e;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><path id="Trac._392" data-name="Trac. 392" class="cls-1" d="M4.43,81.82C2.56,72.55.82,48.39,0,32.62S17.93,10.3,17.93,10.3,85.67-11,112.31,7.64s22,61.11,17.12,74.18-12.36,17.51-17.12,19.33c-20.69,7.91-81.7,1.41-88.6,0S11.34,98,9.63,96.38,6.31,91.08,4.43,81.82Z"/><path class="cls-2" d="M45.32,59.86a6.12,6.12,0,0,0,6-6.17,6.21,6.21,0,0,0-.75-3l7.63-6.13a6,6,0,0,0,3.59,1.31H62a6.06,6.06,0,0,0,4.93-2.55l5.92,2.95a6.26,6.26,0,0,0-.23,1.51,6.05,6.05,0,0,0,5.9,6.2h.15a6,6,0,0,0,6-5.9h0a6,6,0,0,0-1.1-3.56l15.21-15.2V35.7a1,1,0,0,0,2,0v-9a1,1,0,0,0-1-1h-9a1,1,0,0,0,0,2h6.73L82.21,43.1a6.16,6.16,0,0,0-3.55-1.2,6,6,0,0,0-5,2.58l-5.9-2.94A6.6,6.6,0,0,0,68,40h0A6.13,6.13,0,0,0,62,33.79,6,6,0,0,0,56.9,43.1l-7.51,6a6,6,0,0,0-4.07-1.62,6.18,6.18,0,0,0,0,12.35ZM82.7,48.06a4,4,0,0,1-8.09-.21,3
                                                                                                                No static file info

                                                                                                                Download Network PCAP: filteredfull

                                                                                                                • Total Packets: 4084
                                                                                                                • 443 (HTTPS)
                                                                                                                • 53 (DNS)
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Mar 12, 2025 11:15:30.006700039 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:30.616080999 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:31.819224119 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:34.225469112 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:38.527838945 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:38.834868908 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:39.101098061 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:39.472712040 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:40.782324076 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:43.193972111 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:43.452791929 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:43.452816010 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:43.452955961 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:43.453301907 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:43.453315020 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.040265083 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.040313005 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.040743113 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.041035891 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.041069031 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.041243076 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.041421890 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.041440010 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.041660070 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:45.041673899 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.308161974 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.308428049 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:45.308446884 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.309318066 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.309376955 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:45.311458111 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:45.311521053 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.356751919 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:45.356760979 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.402642965 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:46.898288012 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.898561001 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.898588896 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.899523973 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.899585009 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.900657892 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.900721073 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.900831938 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.900846958 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.913388014 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.913589001 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.913615942 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.915304899 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.915366888 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.916821003 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.916908026 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:46.946712017 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.962800026 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:46.962810040 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.006447077 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.486181974 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486208916 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486217022 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486229897 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486268044 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.486285925 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486340046 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.486355066 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.486355066 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.486387968 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.503824949 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.544325113 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.559508085 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.559528112 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.559581041 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.559597015 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.559808969 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.566026926 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.566062927 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.566116095 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.566430092 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.566447020 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.578409910 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.578480959 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.578578949 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.579045057 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.579063892 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.579116106 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.580332041 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.580372095 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.581299067 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.581310987 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.600203037 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.600220919 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.600281954 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.600323915 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.600445032 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.640839100 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.640856981 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.640917063 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.640930891 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.640975952 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.640989065 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.641189098 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.641963005 CET49735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.641978025 CET44349735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971065044 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971122026 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971142054 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971173048 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971184015 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.971213102 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971229076 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.971231937 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971251965 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971267939 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971280098 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.971298933 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.971326113 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:47.994082928 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:48.007281065 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.007333040 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.007352114 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.007355928 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.007374048 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.007404089 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.056061029 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.074558973 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.074580908 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.074626923 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.074636936 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.074645996 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.074656963 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.074681997 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.074685097 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.074716091 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.074716091 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.102660894 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.102704048 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.104964972 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.104979992 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.107283115 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.127203941 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.127244949 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.128171921 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.128182888 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.128487110 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.151617050 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.151659966 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.153546095 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.153554916 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.153783083 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.171155930 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.171201944 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.171514034 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.174381971 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.175755978 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.176755905 CET49736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:48.176773071 CET44349736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:48.708910942 CET49671443192.168.2.4204.79.197.203
                                                                                                                Mar 12, 2025 11:15:49.385322094 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.385654926 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.385665894 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.386102915 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.386585951 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.386697054 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.386801004 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.423656940 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.423887014 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.423928022 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.424238920 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.424551010 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.424602985 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.424660921 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.430088043 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.430097103 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.472331047 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.504203081 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.504434109 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.504462004 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.505336046 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.505393028 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.505728006 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.505779028 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.505881071 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.548358917 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.555843115 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.555855036 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.598999977 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.874001980 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.874027967 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.874108076 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.874130964 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.874154091 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.874167919 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.874195099 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.874245882 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.875032902 CET49738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.875046015 CET44349738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.876791954 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.876827955 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.876897097 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.877285004 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.877301931 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.996581078 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.996602058 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.996618986 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.996682882 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:49.996738911 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:49.996900082 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.054985046 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.055042982 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.055440903 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.055468082 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.055823088 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.060719013 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.060738087 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.060744047 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.060764074 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.060772896 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.060782909 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.061603069 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.061625957 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.063970089 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.096076012 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.096133947 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.096174002 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.096196890 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.096268892 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.102714062 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.102722883 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.102751017 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.104850054 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.104863882 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.104933023 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.109560966 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.109620094 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.109626055 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.109636068 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.109673023 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.109894037 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.109909058 CET44349740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.109916925 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.111828089 CET49740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.112783909 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.112818003 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.112946033 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113114119 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113195896 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.113274097 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113456011 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113480091 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.113647938 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113723040 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113738060 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.113945007 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.113991022 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.114145041 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.114157915 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.141666889 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.141719103 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.141750097 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.141767979 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.141798973 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.141824961 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.173518896 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.173564911 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.173604012 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.173645973 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.173685074 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.173706055 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.194880009 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.194926023 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.194968939 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.194983959 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.195147991 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.213499069 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.213558912 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.214087009 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.214102983 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.214457035 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.232424974 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.232470036 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.232508898 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.232516050 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.232601881 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.244301081 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.244364023 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.244393110 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.244405985 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.244472980 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.246493101 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.247713089 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.247908115 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.251144886 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.252346992 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.252594948 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.259963989 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.260019064 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.260691881 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.260714054 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.260875940 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.273433924 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.273479939 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.274259090 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.274280071 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.274425983 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.287014961 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.287081003 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.287524939 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.287544966 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.287693977 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.299108982 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.299135923 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.299381018 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.299401045 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.299770117 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.308368921 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.308394909 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.312115908 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.312133074 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.312243938 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.318290949 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.318360090 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.318430901 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.318478107 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.318624020 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.321099997 CET49739443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.321126938 CET44349739137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.327819109 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.327862978 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.328078985 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.328277111 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.328382969 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.328769922 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.329591036 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.329610109 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.329960108 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:50.329977036 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.348618031 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.348721981 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.350537062 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.355175018 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.564779997 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.564851046 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.577146053 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.581792116 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.680593967 CET44349710131.253.33.254192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.683723927 CET49710443192.168.2.4131.253.33.254
                                                                                                                Mar 12, 2025 11:15:50.760845900 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:50.764096022 CET49750443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:50.764151096 CET44349750204.79.197.222192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.764297009 CET49750443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:50.764740944 CET49750443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:50.764760017 CET44349750204.79.197.222192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.073164940 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:51.683490992 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:51.839523077 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.840245962 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.840276957 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.840677977 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.841003895 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.841070890 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.841155052 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.883444071 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.883481979 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.947402954 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.948226929 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.948244095 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.949186087 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.949291945 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.949666023 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.949714899 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.949841976 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:51.949846983 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:51.992893934 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.000335932 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.000772953 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.000804901 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.001852036 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.001926899 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.002506971 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.002572060 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.002701044 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.009737015 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.011674881 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.011693001 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.012975931 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.017991066 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.018140078 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.018188000 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.048326015 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.056425095 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.056464911 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.060323000 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.064831018 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.101761103 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.180705070 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.183593035 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.183630943 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.183682919 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.183979988 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.184005976 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.185122013 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.185275078 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.185926914 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.186019897 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.186099052 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.187616110 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.187803030 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.188117027 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.188230991 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.188292027 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.220093012 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:52.228331089 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.229831934 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.229847908 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.229867935 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.229870081 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.260328054 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.290868998 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.290874004 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.322457075 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.322478056 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.322540045 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.322571993 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.324393034 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.324431896 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.324573994 CET44349741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.324810028 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.324840069 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.336508036 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.336524010 CET49741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.337450981 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.337877035 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.337894917 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.355525017 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.355551004 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.356826067 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.357163906 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.357178926 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.436669111 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.436690092 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.436753988 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.437011003 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.438940048 CET49744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.438960075 CET44349744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.439362049 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.439418077 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.445347071 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.445405960 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.446049929 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.446170092 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.455482960 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.455509901 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.455756903 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.455838919 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.490504026 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.490547895 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.492165089 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.492197037 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.493524075 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.493608952 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.493932962 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.493978024 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.493993998 CET44349743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.496397018 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.496443987 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.496459961 CET49743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.496798992 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.496817112 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.499154091 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.499228954 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.499391079 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.500051975 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.500560999 CET49742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.500581980 CET44349742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.500880957 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.500921965 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.503024101 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.503326893 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.503349066 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.504668951 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.504720926 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.504801989 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.505104065 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.505134106 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.508903027 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.508929014 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.509005070 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.509247065 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.509263039 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.574763060 CET44349750204.79.197.222192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.574834108 CET49750443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:52.656075954 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.656232119 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.656320095 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:52.657371044 CET49733443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:15:52.657382965 CET44349733142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.666764021 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.666815042 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.666878939 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.666908979 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.666981936 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.667077065 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.669061899 CET49746443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.669075012 CET44349746137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.669420958 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.669452906 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.669517040 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.671727896 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.671948910 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.671986103 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.672004938 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.672005892 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.672951937 CET49745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.672972918 CET44349745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.673310041 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.673358917 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.673502922 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.674184084 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.674211979 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.676249027 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.676270962 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.676492929 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.677084923 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.677095890 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.678863049 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.678900003 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.678993940 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.679313898 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:52.679331064 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.896541119 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:54.176837921 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.193171978 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.193186998 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.193533897 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.194026947 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.194088936 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.194206953 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.220645905 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.220870972 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.220896006 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.221765995 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.221833944 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.222177982 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.222233057 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.222316027 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.222323895 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.236321926 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.240991116 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.272700071 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.284333944 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.284583092 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.284650087 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.284975052 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.285305977 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.285372019 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.285444975 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.329781055 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.330005884 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.330017090 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.330471992 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.330660105 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.330672026 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.330683947 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.330889940 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.330921888 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.331070900 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.331127882 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.331429958 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.331490040 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.331598997 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.331933022 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.332005978 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.332287073 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.332330942 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.332370996 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.332386017 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.333529949 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.334095001 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.334146023 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.334450960 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.334528923 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.334672928 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.372344971 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.373445034 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.373644114 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.373670101 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.374614000 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.374681950 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.375154018 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.375207901 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.375286102 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.376327038 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.378668070 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.378675938 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.378685951 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.378694057 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.378709078 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.378773928 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.416373014 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.425482988 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.425493002 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.425501108 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.425501108 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.425525904 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.471951008 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.488259077 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.491350889 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.491368055 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.492223024 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.492983103 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.493423939 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.493479967 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.493585110 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.499002934 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.505759954 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.505769968 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.506650925 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.509244919 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.509897947 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.509970903 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.510047913 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.521279097 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.521547079 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.521569014 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.522598028 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.522663116 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.523108006 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.523168087 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.523257017 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.526264906 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.526874065 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.526885033 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.530628920 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.531156063 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.531578064 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.531697035 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.531863928 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.536329031 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.539146900 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.539158106 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.554358006 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.554371119 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.568322897 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.572282076 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.572283983 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.572297096 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.572310925 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.583782911 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.584151030 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.584218025 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.587692976 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.588587999 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.588674068 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.589020967 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.589195967 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.589210033 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.602894068 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.618916988 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.619218111 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.632329941 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.634076118 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.634094954 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.679620981 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.697472095 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.697540045 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.698765039 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.699208021 CET49751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.699229002 CET44349751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.699548960 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.699580908 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.701827049 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.702267885 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.702280998 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.707380056 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.707398891 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.707442999 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.707446098 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.707664967 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.708169937 CET49752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.708190918 CET44349752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.708434105 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.708456039 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.709417105 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.709939003 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.709958076 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.782675982 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.782735109 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.787503004 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.789513111 CET49754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.789547920 CET44349754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.789824963 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.789849997 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.791965008 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.792485952 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.792499065 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.814517021 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.814574957 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.814749002 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.821260929 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.821280003 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.821327925 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.825788021 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.825809956 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.827250957 CET49758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.827276945 CET44349758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.827526093 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.827558994 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.827790022 CET49755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.827806950 CET44349755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.828752041 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.829153061 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.829169035 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.830933094 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.830956936 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.830964088 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.830982924 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.830990076 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.831042051 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.831058979 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.832117081 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.832329035 CET49756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.832341909 CET44349756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.832619905 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.832659006 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.833323956 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.833651066 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.833671093 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.853158951 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.853183985 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.855592012 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.855865955 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.855875969 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.897742033 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.897773027 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.897778988 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.897806883 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.897847891 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.905122995 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.913306952 CET49757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.913324118 CET44349757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.913615942 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.913642883 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.916589022 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.917404890 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.917419910 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.982045889 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.982065916 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.982115984 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.989728928 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.989749908 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.989800930 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.992660046 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.992916107 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.996737957 CET49759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.996757984 CET44349759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.997072935 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.997117996 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.998207092 CET49760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.998214960 CET44349760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.998352051 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.998579979 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.998609066 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:54.999536991 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:54.999561071 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.002521038 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.002985001 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.003000021 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.007728100 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.007749081 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.007813931 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.008050919 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.009188890 CET49763443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.009208918 CET44349763137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.026773930 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.027012110 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.027395964 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.028896093 CET49762443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.028906107 CET44349762137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.031469107 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.031505108 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.031655073 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.031961918 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.031977892 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.079128027 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.080046892 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.081089020 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.081928968 CET49761443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.081948996 CET44349761137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.082197905 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.082221031 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.083151102 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.083749056 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.083775043 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.087914944 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.087949991 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.098438978 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.098737001 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:55.098753929 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:55.307758093 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:15:56.525026083 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.571111917 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.585450888 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.585481882 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.585483074 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.585583925 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.585596085 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.586070061 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.586479902 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.586550951 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.586647034 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.586658955 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.587089062 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.587177992 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.587270975 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.628324986 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.634012938 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.634793043 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.665671110 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.670789957 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.670815945 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.674313068 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.674416065 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.676749945 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.677508116 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.677557945 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.677885056 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.683988094 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.684146881 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.684160948 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.690249920 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.690321922 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.690385103 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.702408075 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.717686892 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.719516039 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.719528913 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.719614983 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.719624996 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.719854116 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.720674038 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.724888086 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.732337952 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.733665943 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.733674049 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.733700991 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.734755993 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.734817028 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.737334013 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.737404108 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.737468958 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.737520933 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.775604010 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.775810003 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.775825024 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.776824951 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.776943922 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.777240992 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.777296066 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.777373075 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.780329943 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.780364037 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.788736105 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.788749933 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.788749933 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.788760900 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.818888903 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.818900108 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.825556040 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.825756073 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.825778961 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.826755047 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.826841116 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.827267885 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.827323914 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.827382088 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.833822012 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.866370916 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.868325949 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.881376028 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.881385088 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.928365946 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.948261976 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.948513985 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.948534012 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.949402094 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.949470043 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.949852943 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.949914932 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.950023890 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.954366922 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.954561949 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.954595089 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.955317020 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.955542088 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.955591917 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.955938101 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.956002951 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.956321955 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.956381083 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.956446886 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.956577063 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.956638098 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.956974030 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.957041979 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.957114935 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.964234114 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.964505911 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.964521885 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.968033075 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.968060970 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.968090057 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.968456984 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.968570948 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.968626022 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:56.989836931 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:56.989845037 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.000325918 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.000369072 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.004952908 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.004960060 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.004966021 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.004995108 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.020004988 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.020024061 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.022454977 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.022495031 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.022501945 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.022557974 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.022563934 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.022645950 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.023564100 CET49766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.023575068 CET44349766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.023957968 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.023974895 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.025685072 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.026176929 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.026190996 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.035176039 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.050532103 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.050591946 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.065530062 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.079184055 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.079358101 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.079442978 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.079889059 CET49767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.079907894 CET44349767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.080135107 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.080168009 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.080720901 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.081058025 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.081073999 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.160478115 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.160526991 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.160645008 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.160681963 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.160711050 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.161526918 CET49770443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.161541939 CET44349770137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.174608946 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.174674988 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.174786091 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.175414085 CET49769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.175427914 CET44349769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.175713062 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.175748110 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.176327944 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.176666975 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.176681995 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.184218884 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.184237957 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.184315920 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.184325933 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.185602903 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.185635090 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.185832024 CET44349768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.188467026 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.188479900 CET49768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.221546888 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221570015 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221577883 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221611023 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221621990 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221645117 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.221729994 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.222513914 CET49772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.222522974 CET44349772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.222752094 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.222780943 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.223514080 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.223877907 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.223891020 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.262574911 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.262597084 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.271126032 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.275808096 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.277951002 CET49773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.277970076 CET44349773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.313441038 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.313466072 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.313513994 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.314241886 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.317245960 CET49775443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.317254066 CET44349775137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.323395967 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.323432922 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.323750019 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.323784113 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.327560902 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.327662945 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.327938080 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.327955008 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.328165054 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.328181982 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.441664934 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.441688061 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.441745043 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.441749096 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.441905022 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.442476988 CET49778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.442496061 CET44349778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.442783117 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.442814112 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.443799019 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.444408894 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.444425106 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.451903105 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.451921940 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.451973915 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.452248096 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.452275991 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.452284098 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.452315092 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.452334881 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.454411983 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.454484940 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.454787970 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.454801083 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.456486940 CET49780443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.456527948 CET44349780137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.457433939 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.457439899 CET44349774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.457675934 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.457690001 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.458901882 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.458929062 CET49774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.458961964 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.458964109 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.460226059 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.460237980 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.463870049 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.463886023 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.464205980 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.464236021 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.464497089 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.464509964 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.464607000 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.464610100 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.464699984 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.464991093 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.465002060 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.465209007 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.465226889 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.465408087 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.465423107 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.466322899 CET49781443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.466340065 CET44349781137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.481544971 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.481563091 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.489193916 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.492942095 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:57.492957115 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:57.600680113 CET49678443192.168.2.420.189.173.27
                                                                                                                Mar 12, 2025 11:15:58.877021074 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.877299070 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.877315998 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.877660990 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.877985001 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.878047943 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.878140926 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.894407988 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.894637108 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.894674063 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.895031929 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.895387888 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.895447016 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.895525932 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.924366951 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.928359032 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:58.936355114 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:58.943491936 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.097718954 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.097994089 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.098010063 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.098485947 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.098906994 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.098990917 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.099055052 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.139431953 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.139440060 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.169903994 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.171188116 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.171221972 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.172265053 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.172533035 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.172995090 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.173054934 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.173151970 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.193862915 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.194277048 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.194299936 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.195197105 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.195261002 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.195590019 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.195641994 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.195739031 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.216362953 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.226604939 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.226624012 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.240237951 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.240334034 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.240482092 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.240499973 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.240964890 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.241462946 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.241539001 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.241626024 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.242286921 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.242296934 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.272185087 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.272419930 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.272430897 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.272774935 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.273436069 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.276657104 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.276973963 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.277038097 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.277118921 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.285907030 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.286112070 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.286118984 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.286731005 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.286894083 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.286907911 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.287779093 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.287785053 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.287796974 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.287801027 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.288091898 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.288989067 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.288989067 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.289011955 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.289043903 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.289186001 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.289196014 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.289906979 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.289978981 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290066957 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.290117979 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290261984 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290460110 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.290576935 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290637016 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.290710926 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290716887 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.290756941 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.290966988 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.291125059 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.291132927 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.292021990 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.292081118 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.292350054 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.292397976 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.292444944 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.310563087 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.310832024 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.310839891 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.311867952 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.311880112 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.312045097 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.312431097 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.312489033 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.312561035 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.319892883 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.319900990 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.335107088 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.335118055 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.335124016 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.335130930 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.336971045 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.336986065 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.337011099 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.352193117 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.352199078 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.367280006 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.379096985 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.379121065 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.379187107 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.379187107 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.379816055 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.380418062 CET49784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.380431890 CET44349784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.381138086 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.381138086 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.381233931 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.397332907 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.440150976 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440174103 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440181971 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440205097 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440213919 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440222979 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440351009 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.440366030 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.440745115 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.478744030 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.478761911 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.478818893 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.478830099 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.478957891 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.551265955 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.551347017 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.551347971 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.551377058 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.551512957 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.578830957 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.578879118 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.578903913 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.578912020 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.578948975 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.579010010 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.589508057 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.589533091 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.589585066 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.589595079 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.589610100 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.589690924 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.590262890 CET49785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.590274096 CET44349785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.603977919 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.604027033 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.604051113 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.604065895 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.604168892 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.624764919 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.624810934 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.624833107 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.624840021 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.624943972 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.649441957 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.649491072 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.650230885 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.650238037 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.650810003 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657339096 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.657408953 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657416105 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.657526016 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.657526970 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657665014 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657670975 CET44349783137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.657680988 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657915115 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.657915115 CET49783443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.661839008 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.661885023 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.663817883 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.664746046 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.664762020 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.683454990 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.683471918 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.683526039 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.684017897 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.684650898 CET49786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.684662104 CET44349786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.739896059 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.739921093 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.739928961 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.739974022 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.739984035 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.740031958 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.740060091 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.740088940 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.740127087 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.740134954 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.740176916 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.759644985 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.759666920 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.759732962 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.759742975 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.759897947 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.760385990 CET49789443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.760396957 CET44349789137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.763608932 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.763617992 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.763662100 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.763688087 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.763935089 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.764668941 CET49787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.764679909 CET44349787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.767178059 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.767195940 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.767256021 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.767550945 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.767565012 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.774724007 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.774743080 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.774794102 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.775027037 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.775788069 CET49792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.775801897 CET44349792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.777517080 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.777568102 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.777765036 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.778156042 CET49791443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.778162956 CET44349791137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.778309107 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.778322935 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.778361082 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.778433084 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.779795885 CET49790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.779802084 CET44349790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.801225901 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.801249027 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.801301003 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.801301003 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.801444054 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.801959038 CET49794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.801963091 CET44349794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804713964 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804765940 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804775953 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804804087 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804817915 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.804830074 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.806116104 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.806145906 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.806293011 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.842082977 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.842133045 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.842154980 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.842200041 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.842207909 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.842228889 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.842422009 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.842428923 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.849160910 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.849185944 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.849221945 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.849231005 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.849339008 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.882241964 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.882272959 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.882317066 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.882325888 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.882354021 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.882529020 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.882960081 CET49793443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.882966995 CET44349793137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.886770964 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.886790991 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.886885881 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.887198925 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.887212992 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.914781094 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.914804935 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.917114973 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.917123079 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.917880058 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.944773912 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.944797993 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.945791006 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.945799112 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.946147919 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.967505932 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.967535973 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.976860046 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.976878881 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.980444908 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.992970943 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.993005991 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.993824959 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:15:59.993841887 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.994040966 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.013622999 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.013652086 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.013699055 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.013705015 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.013864040 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.032908916 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.032929897 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.032970905 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.032977104 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.033018112 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.050574064 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.050595045 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.050636053 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.050642014 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.050671101 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.050698996 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.080454111 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.080475092 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.080521107 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.080528021 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.080574036 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.081790924 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.081835032 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.081860065 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.081864119 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.081891060 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.081952095 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.082391977 CET49788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.082401991 CET44349788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.086833000 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.086920977 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.087234020 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.087270975 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.087639093 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.087799072 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.088094950 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.088120937 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.088681936 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.088715076 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.088916063 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.088948011 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.090352058 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.090751886 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:00.090766907 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:00.108292103 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:16:01.507560015 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.507834911 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.507864952 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.509016037 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.509392023 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.509546041 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.509563923 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.556907892 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.676052094 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.676325083 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.676347971 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.676692009 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.677061081 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.677124023 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.677208900 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.724366903 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.740247011 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.740758896 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.740780115 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.741686106 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.741782904 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.742214918 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.742273092 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.742468119 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.742481947 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.787741899 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.998424053 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.998722076 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.998738050 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.998915911 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.999104977 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.999151945 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.999176979 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.999332905 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:01.999347925 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.999639034 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:01.999703884 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.000027895 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.000088930 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.000268936 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.000334978 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.000432968 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.000489950 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.000715017 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.000777006 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.001235962 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.001295090 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.001374006 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.001383066 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.001526117 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.001542091 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.001578093 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.001586914 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.043502092 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.043595076 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.043608904 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.080162048 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080223083 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080243111 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080260992 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080281973 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.080291033 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080339909 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.080339909 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080358982 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080384016 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.080391884 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.080404043 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.090522051 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.090567112 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.090573072 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.090681076 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.090733051 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.090887070 CET49795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.090900898 CET44349795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.091250896 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.091273069 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.091336012 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.092020035 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.092031956 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.197940111 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.197963953 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.197977066 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.198026896 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.198048115 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.198060989 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.198062897 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.198095083 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.199070930 CET49798443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.199084044 CET44349798137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.199398041 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.199484110 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.199564934 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.200189114 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.200222969 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.235775948 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.235841036 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.235888004 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.237174988 CET49799443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.237205029 CET44349799137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.237454891 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.237550020 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.237667084 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.238344908 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.238384962 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.244421959 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.244436026 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.244535923 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.244899988 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.244911909 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.558726072 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.558748007 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.558774948 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.558815956 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.558842897 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.559431076 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.560107946 CET49801443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.560136080 CET44349801137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.560410976 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.560445070 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.560551882 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.561280012 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.561292887 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.561392069 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.561407089 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.561461926 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.561506987 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.563220978 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.566231012 CET49800443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.566274881 CET44349800137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.566540956 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.566589117 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.567008018 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.567035913 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.567043066 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.567101955 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.567112923 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.567152023 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.567410946 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.567527056 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.567543030 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.573108912 CET49802443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.573152065 CET44349802137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.575818062 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.575855970 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.576988935 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.577022076 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.577059031 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.577354908 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.577610970 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.577630043 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.578207970 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.578222036 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.578648090 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.578661919 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.578751087 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.579422951 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.579430103 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.579812050 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.579829931 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.579889059 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.580353022 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:02.580364943 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.701141119 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:02.701184034 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.703877926 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:02.704199076 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:02.704216957 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.712009907 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:02.712038994 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.712155104 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:02.712459087 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:02.712474108 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.107378006 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.107661009 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.107687950 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.108055115 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.108426094 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.108503103 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.108580112 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.110932112 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.111169100 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.111249924 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.112255096 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.112354040 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.112648010 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.112724066 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.112843037 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.112867117 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.114948034 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.115247011 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.115274906 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.115623951 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.115993977 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.116055012 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.116183043 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.127481937 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.127655029 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.127670050 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.128793001 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.129322052 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.129497051 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.129580021 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.149652958 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.149719954 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.160321951 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.165755033 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.176326036 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.522926092 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.523150921 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.523175955 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.524667978 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.524725914 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.525105953 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.525182009 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.525260925 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.535465002 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.535655022 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.535679102 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.536684990 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.536727905 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.537105083 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.537157059 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.537287951 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.537297964 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.568365097 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.574825048 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.574834108 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.590044022 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.590281963 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.590301037 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.590908051 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.591161013 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.591217995 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.591480017 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.591535091 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.591590881 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.591599941 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.593091965 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.593426943 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.593436956 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.594427109 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.594480991 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.594784021 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.594841957 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.594882965 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.612693071 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.612714052 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.612768888 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.612772942 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.612862110 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.613835096 CET49804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.613851070 CET44349804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.614172935 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.614217997 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.614542961 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.619648933 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.619667053 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.619796991 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.625417948 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.625487089 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.625535011 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.626066923 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.626127005 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.626203060 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.626699924 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.626730919 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.626790047 CET49807443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.626805067 CET44349807137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.633635044 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.635051012 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.635631084 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.635653973 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.635991096 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.636327028 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.636562109 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.636621952 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.638021946 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.638034105 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.638417006 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.641365051 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.641745090 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.641761065 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.642807961 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.642879009 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.643184900 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.643246889 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.643321991 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.643328905 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.644172907 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.644340038 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.644355059 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.645308971 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.645371914 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.646519899 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.646579981 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.646714926 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.680222034 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.684325933 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.688327074 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.695354939 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.695377111 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.695400953 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.701538086 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.701728106 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:04.701751947 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.702790022 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.702841997 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:04.703747988 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:04.703838110 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.703948975 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:04.709034920 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709068060 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709084988 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709125042 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709141970 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.709147930 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709156036 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709212065 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.709249973 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.709249973 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.709249973 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.709285975 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.718209028 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.718225956 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.718240023 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.718287945 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.718303919 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.718326092 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.718349934 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.742439985 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:04.743293047 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.743352890 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.743398905 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.743463039 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.743499041 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.744337082 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.746150017 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:04.746164083 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.752754927 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.752789974 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.752825022 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.752842903 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.752856970 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.752859116 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.752876997 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.752908945 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.753175020 CET49803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.753184080 CET44349803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.753499985 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.753566027 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.753633022 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.754440069 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.754477024 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.756946087 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.756994963 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.757066965 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.757301092 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.757322073 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.771060944 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.771111965 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.771146059 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.771178961 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.771209955 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.771272898 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.771323919 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.772943020 CET49806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.772965908 CET44349806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.773204088 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.773262978 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.773953915 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.776540995 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.776565075 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.777693987 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.777717113 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.777853012 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.778080940 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:04.778093100 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.790234089 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:05.041409016 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.041436911 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.041443110 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.041497946 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.041501045 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.041539907 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.042810917 CET49813443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.042825937 CET44349813137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085458994 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085491896 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085501909 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085524082 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085539103 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085551023 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085551023 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.085577011 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085581064 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.085599899 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.085621119 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.085621119 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.105706930 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.105731010 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.105777025 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.105794907 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.105811119 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.105854034 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.126857996 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.126887083 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.126926899 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.126940012 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.126971960 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.136293888 CET49812443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.136313915 CET44349812137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.137552977 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.137938023 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:05.137981892 CET44349814216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.138032913 CET49814443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:05.141959906 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.141990900 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.142057896 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.142088890 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.142111063 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.142844915 CET49811443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.142855883 CET44349811137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.179919958 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.189070940 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.189083099 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.189112902 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.189122915 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.189146996 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.189163923 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.189192057 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.189218044 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.200954914 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.200977087 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.200984001 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.201010942 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.201023102 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.201035023 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.201056957 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.201072931 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.201082945 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.201118946 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.205341101 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207158089 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207201004 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207207918 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207222939 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207230091 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207231998 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207288980 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.207318068 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.207333088 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.207375050 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.208242893 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.208303928 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:05.216749907 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.216821909 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.216906071 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.216906071 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.218719006 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.218729973 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.218760014 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.218794107 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.218803883 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.218836069 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.218857050 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.219208956 CET49815443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:05.219221115 CET44349815142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.222652912 CET49809443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.222656965 CET44349809137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.222920895 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.222997904 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.223120928 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.223716021 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.223753929 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.235070944 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.235090017 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.235172033 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.235179901 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.235199928 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.239732981 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.239768982 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.239871025 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.240262032 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.240279913 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241532087 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241555929 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241607904 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.241614103 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241657019 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.241751909 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241813898 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.241838932 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.241861105 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.242227077 CET49808443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.242244005 CET44349808137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.242497921 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.242527962 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.242599964 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.243175030 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.243189096 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.246956110 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.247035980 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.247232914 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.247498989 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.247535944 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.266230106 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.266252995 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.266289949 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.266298056 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.266339064 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.266339064 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.291378021 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.291400909 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.291440010 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.291449070 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.291479111 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.291497946 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.309180021 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.309200048 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.309235096 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.309241056 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.309273005 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.309283972 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.325925112 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.325947046 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.325980902 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.325987101 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.326030016 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.326195955 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.339008093 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.339034081 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.339072943 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.339078903 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.339118958 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.339143991 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.352997065 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.353018999 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.353059053 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.353065968 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.353096008 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.353113890 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.366060019 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.366106987 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.366122007 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.366127968 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.366159916 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.366192102 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.376537085 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.376562119 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.376614094 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.376621962 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.376651049 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.376674891 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.387742043 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.387764931 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.387811899 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.387820959 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.387865067 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.387891054 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.397504091 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.397527933 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.397591114 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.397598982 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.398209095 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.399322033 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.399389029 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.399395943 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.399424076 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.399491072 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.400752068 CET49810443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.400768995 CET44349810137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.401195049 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.401232958 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.401434898 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.402326107 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.402345896 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.410151958 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.410234928 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:05.410305023 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.410578012 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:05.410610914 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.497643948 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.498106003 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.498161077 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.498594046 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.499025106 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.499138117 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.499413013 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.540338039 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.577627897 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.577891111 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.577912092 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.578345060 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.578879118 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.578942060 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.579179049 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.582185030 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.582504034 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.582521915 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.582812071 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.583333969 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.583391905 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.583655119 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.620335102 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.624325037 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.631740093 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.632205009 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.632215977 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.632500887 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.632853985 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.632904053 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.633019924 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.676331997 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.679177999 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.725893974 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.727163076 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.727195978 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.727571964 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.727936983 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.728002071 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.728290081 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.728735924 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.728936911 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.729003906 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.730146885 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.731089115 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.731240034 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.731271982 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.773907900 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.776319027 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.991116047 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.991149902 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.991233110 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:06.991252899 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.991302013 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.993973017 CET49817443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:06.994034052 CET44349817137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.056044102 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.056252956 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.056296110 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.057168961 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.057238102 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.057558060 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.057620049 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.057883024 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.057902098 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.090086937 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.090109110 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.090168953 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.090173006 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.090209007 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.091310978 CET49816443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.091332912 CET44349816137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.092112064 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.092135906 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.092191935 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.093230963 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.093245029 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.095622063 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.095671892 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.095875025 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.096148968 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.096180916 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.101361990 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.103262901 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:07.103297949 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.103351116 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:07.103813887 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:07.103831053 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.141243935 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.141309977 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.141366959 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.141371012 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.141422987 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.141424894 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.141474962 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.171576023 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.171639919 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.171649933 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.171684980 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.171710968 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.171740055 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.171758890 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.171894073 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.171936989 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.172446966 CET49820443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.172470093 CET44349820137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192303896 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192327023 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192333937 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192342997 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192369938 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192383051 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.192393064 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.192434072 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.192447901 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.234301090 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.234317064 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.234376907 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.234384060 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.254964113 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.254998922 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.255012989 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.255039930 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.255083084 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.255362034 CET49822443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.255368948 CET44349822137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.289927006 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290199995 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.290208101 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290369034 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290393114 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290400982 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290414095 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290446043 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290456057 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.290498972 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.290529966 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.290529966 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.290564060 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.291062117 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.291115046 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.291487932 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.291537046 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.291964054 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.291970015 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.322130919 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.322212934 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.322395086 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.322437048 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.322571039 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.322607040 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323333979 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323338032 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323353052 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323383093 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323390961 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.323451042 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.323493958 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323546886 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.323577881 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.323605061 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.323873997 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.323940992 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.324067116 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.324215889 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.324278116 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.324402094 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.324410915 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.324554920 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.324569941 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.325200081 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.325215101 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.325962067 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.326023102 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.326292992 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.326395988 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.326400995 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.331121922 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.331393003 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.331408978 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.332278967 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.332346916 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.332647085 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.332710028 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.332756042 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.335402966 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.341075897 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.341094971 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.341149092 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.341166019 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.341232061 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.359734058 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.359750986 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.359810114 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.359824896 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.360963106 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.361037016 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.361047029 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.361102104 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.361329079 CET49819443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.361361027 CET44349819137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.361692905 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.361712933 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.361777067 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.362663984 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.362684011 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.366012096 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.366113901 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.366260052 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.366301060 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.366362095 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.366666079 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.366681099 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.372319937 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.376331091 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.381012917 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.381026983 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.381078959 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.381093025 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.399343967 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.421384096 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.421401024 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.421464920 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.421483994 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.421514988 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.421706915 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.428872108 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.428940058 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.460460901 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.460481882 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.460521936 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.460529089 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.460558891 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.460570097 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.486135006 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.486150026 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.486237049 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.486246109 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.486304045 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.514630079 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.514647007 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.514703035 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.514719963 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.514751911 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.514772892 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.530673981 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.530689955 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.530752897 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.530792952 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.530869007 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.549300909 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.549316883 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.549360991 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.549376011 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.549410105 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.549429893 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.567608118 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.567624092 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.567691088 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.567717075 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.567811966 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.582340956 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.582359076 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.582422018 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.582457066 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.582511902 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.598222017 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.598234892 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.598284006 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.598330021 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.598342896 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.598393917 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.610758066 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.610773087 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.610838890 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.610852957 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.610990047 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.621920109 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.621933937 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.621998072 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.622011900 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.622065067 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.622066021 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.631885052 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.631899118 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.631954908 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.631968021 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.631999016 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.632019043 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.639719009 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.639733076 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.639813900 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.639831066 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.640057087 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.648654938 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.648670912 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.648763895 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.648777008 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.648899078 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.658253908 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.658267975 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.658324003 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.658337116 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.658396959 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.674709082 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.674726963 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.674808025 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.674819946 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.674861908 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.676528931 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.676548004 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.676597118 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.676650047 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.676650047 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.677778959 CET49823443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.677822113 CET44349823137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.678101063 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.678138018 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.678200006 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.679124117 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.679138899 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.684283018 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.684297085 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.684375048 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.684387922 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.684711933 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.684883118 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.684907913 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.685029984 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.685435057 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.685448885 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.701714039 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.701728106 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.701793909 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.701807022 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.701975107 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.713098049 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.713114977 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.713182926 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.713217974 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.713365078 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.722496986 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.722515106 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.722575903 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.722589016 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.722656012 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.730607033 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.730623960 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.730751991 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.730765104 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.730839968 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.739886045 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.739900112 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.739963055 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.739974976 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.740061045 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.746424913 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.746438980 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.746515989 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.746529102 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.746582031 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.765628099 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.765647888 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.765778065 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.765791893 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.765877008 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.774359941 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.774375916 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.774440050 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.774452925 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.774650097 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.792062998 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.792084932 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.792165995 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.792202950 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.792330027 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.803323030 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.803342104 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.803510904 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.803527117 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.803596020 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.813132048 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.813146114 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.813211918 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.813227892 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.813256979 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.813276052 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.821682930 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.821700096 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.821763992 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.821785927 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.821847916 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.830470085 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.830483913 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.830544949 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.830560923 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.830591917 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.830610991 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.836729050 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.836743116 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.836805105 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.836817980 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.836877108 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.856029034 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.856043100 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.856106043 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.856120110 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.856161118 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.856161118 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.864969015 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.864984035 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.865052938 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.865066051 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.865118980 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.883045912 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.883065939 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.883136034 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.883152008 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.883327007 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.893829107 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.893847942 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.893898964 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.893929958 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.893979073 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.893979073 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.900343895 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900362015 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900369883 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900379896 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900409937 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900430918 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.900446892 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.900464058 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.900496006 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.903856993 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.903872967 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.903944016 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.903968096 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.904036045 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.911807060 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.911854982 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.911870956 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.911886930 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.911909103 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.911926985 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.912147999 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912167072 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912173033 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912229061 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912255049 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.912297964 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912317991 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.912333012 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.912358999 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.919522047 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919543982 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919550896 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919586897 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.919596910 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919610023 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919621944 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919634104 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919656038 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.919677973 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.919678926 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.921179056 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.921194077 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.921286106 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.921315908 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.921408892 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.927263021 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.927275896 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.927325964 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.927341938 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.927362919 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.927381039 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.939397097 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939416885 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939424038 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939433098 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939452887 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939491034 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.939529896 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.939548969 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.939579964 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.946809053 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.946825027 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.946894884 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.946928978 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.947122097 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.955499887 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.955518007 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.955569029 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.955591917 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.955625057 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.955697060 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.957130909 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957154989 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957160950 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957173109 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957194090 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957200050 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957217932 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.957292080 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957319975 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.957350969 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.957350969 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.957382917 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.964663029 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.968455076 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968498945 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968521118 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.968523026 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968563080 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.968861103 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968888044 CET49821443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.968909025 CET44349821137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968918085 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.968976974 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.969202995 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.969225883 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.969286919 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.970045090 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.970062017 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.971154928 CET49828443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.971185923 CET44349828137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.978655100 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.978713989 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.978737116 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.978743076 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.978766918 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.978864908 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.979073048 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.979084015 CET44349825137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.979095936 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.979130983 CET49825443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.979331017 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.979368925 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.979481936 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.980135918 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.980149984 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.991976976 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.991985083 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.992013931 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.992048025 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.992053986 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.992077112 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.992085934 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:07.992109060 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.006393909 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.006409883 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.006470919 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.006540060 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.006576061 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.006598949 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.007466078 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.007484913 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.007571936 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.007597923 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.007867098 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.013092041 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.013154984 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.013180971 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.013209105 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.018030882 CET49827443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.018048048 CET44349827137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.018460989 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.018496990 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.018558025 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.019798994 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.019814014 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.026431084 CET49826443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.026463032 CET44349826137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.049361944 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.049380064 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.049441099 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.049524069 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.049562931 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.050951958 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.052190065 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.052212954 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.052285910 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.052803993 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.052817106 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.062814951 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.062829971 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.062894106 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.063241959 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.063255072 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.088165998 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.088195086 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.088280916 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.088356018 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.088422060 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.113771915 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.113791943 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.113857031 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.113878965 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.114080906 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.135248899 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.135266066 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.135345936 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.135370016 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.139916897 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.158436060 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.158457041 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.158567905 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.158588886 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.159881115 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.176668882 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.176690102 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.176805019 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.176824093 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.179893970 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.200587988 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.200604916 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.200690031 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.200705051 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.200752020 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.206374884 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.206389904 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.206449032 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.206463099 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.206513882 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.214219093 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.214236021 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.214307070 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.214323997 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.214406013 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.226469040 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.226486921 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.226552010 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.226573944 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.226722956 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.238076925 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.238095045 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.238158941 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.238176107 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.238260984 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.248131037 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.248147964 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.248230934 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.248245001 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.248298883 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.258992910 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.259016991 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.259099960 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.259114981 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.259166002 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.260970116 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.261039972 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.261040926 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.261115074 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.261219025 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.261250973 CET44349824137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.261281013 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.261303902 CET49824443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.262056112 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.262118101 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.262186050 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.263051033 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.263083935 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.919441938 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.923835039 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.935594082 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.935646057 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.935682058 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.935709953 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.936131954 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.936876059 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.943195105 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.943409920 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.978266954 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.980154991 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.980246067 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.980391979 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:08.980415106 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.981498003 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:08.981563091 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:08.983982086 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:08.984087944 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.003294945 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.003372908 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.003587961 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.003602028 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.028321981 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.028335094 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.054884911 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.202107906 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.210773945 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.212479115 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.212503910 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.212618113 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.212636948 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.213011980 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.213419914 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.213485956 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.213701010 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.213742018 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.214078903 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.214225054 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.214257002 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.256365061 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.257621050 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.415802002 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.415822029 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.415884018 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.415891886 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.415967941 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.416481018 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.416547060 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.416568041 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.416615963 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.416692019 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.416731119 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.416732073 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.416783094 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.417252064 CET49829443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.417265892 CET44349829137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.417668104 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.417702913 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.417783022 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.418955088 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.418970108 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.421375990 CET49830443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.421408892 CET44349830137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.425291061 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.425354958 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.425535917 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.425860882 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.425890923 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536281109 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536325932 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536333084 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536358118 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536372900 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536381960 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536403894 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.536431074 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.536461115 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.536482096 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.538682938 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.544156075 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.544167042 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.544487000 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.545392036 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.545449972 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.546226025 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.558351040 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.558598995 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.558608055 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.558907032 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.559263945 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.559314013 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.559420109 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.588327885 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.594022989 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.594048977 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.594091892 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.594106913 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.594134092 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.594165087 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.604284048 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.604290009 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.618356943 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.618415117 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.650091887 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.650177956 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.650214911 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.650234938 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.650587082 CET49831443192.168.2.42.16.164.112
                                                                                                                Mar 12, 2025 11:16:09.650599957 CET443498312.16.164.112192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.666644096 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.666661978 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.666750908 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.666893005 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.666922092 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.667145967 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.667223930 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.667237997 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.667526007 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:09.667537928 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.708501101 CET49680443192.168.2.4204.79.197.222
                                                                                                                Mar 12, 2025 11:16:09.758651972 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.758690119 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.758699894 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.758742094 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.758754015 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.758771896 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.758826017 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.758832932 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.781912088 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.781939030 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.781955004 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.781991959 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.782008886 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.782061100 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.782080889 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.794864893 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.794902086 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.794925928 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.794944048 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.794976950 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.796937943 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.797141075 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.797151089 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.798022032 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.798075914 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.798434019 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.798489094 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.798620939 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.798629999 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.815227985 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.815288067 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.815296888 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.815391064 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.815496922 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.815797091 CET49833443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.815812111 CET44349833137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.820888996 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.820914030 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.820966959 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.820976019 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.821010113 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.845071077 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.862076044 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.873006105 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.873253107 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.873270988 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.874386072 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.874447107 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.874782085 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.874833107 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.874918938 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.882255077 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.882281065 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.882344961 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.882359028 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.882390022 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.882405996 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.884710073 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.884994984 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.885032892 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.888705015 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.888782978 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.888865948 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.888916969 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.888925076 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.888940096 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.888999939 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.889055014 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.889233112 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.889235973 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.889391899 CET49832443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.889403105 CET44349832137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.889837980 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.889877081 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.890116930 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.890892029 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.890913963 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.895904064 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.895936012 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.896013021 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.896296978 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.896322966 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.920329094 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.928785086 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.928791046 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.932327986 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.943962097 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.943989038 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.946145058 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.946363926 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.946372032 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.946650982 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.946965933 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.947009087 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.947083950 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.959698915 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.960097075 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.960107088 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.960457087 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.960799932 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.960856915 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.960916042 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.975455046 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.990904093 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:09.992328882 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.004329920 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.047501087 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.047518969 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.047566891 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.047584057 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.047624111 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.049000978 CET49834443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.049019098 CET44349834137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.049304962 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.049339056 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.049438953 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.050283909 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.050304890 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.055706024 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.055748940 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.055809975 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.055816889 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.056669950 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.056701899 CET44349835137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.056783915 CET49835443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.057028055 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.057049036 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.057118893 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.057912111 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.057924986 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.174803019 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.175206900 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.175260067 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.176186085 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.176255941 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.176587105 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.176651001 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.176721096 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.176753998 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.218067884 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.373852968 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.373883009 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.373893023 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.373905897 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.373936892 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.373944998 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.373991013 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.374015093 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.374038935 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.390729904 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.390829086 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.390860081 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.390888929 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.390899897 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.390919924 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.390944004 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.390943050 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.391149998 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.391357899 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.392069101 CET49838443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.392085075 CET44349838137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.392374992 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.392396927 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.392481089 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.393934011 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.393946886 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.410454988 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.410523891 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.410546064 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.410558939 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.410578012 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.417015076 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.417081118 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.417089939 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.417191982 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.417416096 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.417428970 CET44349837137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.417439938 CET49837443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.417690039 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.417726994 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.417803049 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.418425083 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.418442011 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427292109 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427314997 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427321911 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427352905 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427366972 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427376986 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427386999 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.427401066 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427412033 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.427416086 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.427431107 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.469343901 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.469356060 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.469372034 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.469396114 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.469409943 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.469422102 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.469443083 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.522521973 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.540558100 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.540570974 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.540604115 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.540613890 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.540648937 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.540654898 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.540703058 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.561538935 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.561561108 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.561577082 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.561657906 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.561671019 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.561718941 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.565793991 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.565867901 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.565915108 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.565929890 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.565943003 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.565973043 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.565999031 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.569675922 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.569688082 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.569727898 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.569763899 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.569772005 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.569786072 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.569816113 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.569835901 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588526964 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.588562965 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.588593006 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588599920 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.588619947 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.588630915 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588643074 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588673115 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588870049 CET49839443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.588882923 CET44349839137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.589175940 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.589226007 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.590290070 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.590727091 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.590745926 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.594173908 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.594191074 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.594255924 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.594273090 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.594311953 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.598696947 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.598714113 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.598769903 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.598776102 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.613794088 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.613811970 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.613872051 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.613890886 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.613946915 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.644263983 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.644282103 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.644335985 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.644342899 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.644386053 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.646836996 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.661912918 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.661932945 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.661983967 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.661998987 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.662036896 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.662058115 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.681551933 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.681571960 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.681627989 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.681641102 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.681683064 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.694312096 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.694331884 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.694390059 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.694406986 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.694458008 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.708261967 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.708287954 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.708326101 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.708343029 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.708368063 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.708386898 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.720688105 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.720705032 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.720834017 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.720839977 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.720921993 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.731709957 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.731736898 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.731771946 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.731776953 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.731817961 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.755300045 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.755327940 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.755372047 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.755383015 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.755403042 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.755424023 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.784049988 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.784070969 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.784106970 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.784111977 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.784156084 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.813725948 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.813743114 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.813781977 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.813786983 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.813808918 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.813824892 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.838562965 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.838577986 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.838628054 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.838632107 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.838677883 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.861790895 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.861812115 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.861875057 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.861882925 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.861943007 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.867366076 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.867379904 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.867443085 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.867449045 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.867494106 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.873054028 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.873073101 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.873131990 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.873136997 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.873177052 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.877732038 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.877747059 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.877799034 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.877804041 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.877861977 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.886054039 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.886066914 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.886133909 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.886138916 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.886176109 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.891644001 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.891658068 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.891705990 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.891710997 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.891741991 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.891766071 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.897306919 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.897321939 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.897372007 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.897378922 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.897418022 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.902004957 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.902019978 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.902086020 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.902092934 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.902127028 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.930879116 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.930902004 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.930939913 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.930952072 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.930974960 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.930989981 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.947788954 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.947803974 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.947850943 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.947861910 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.947885990 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.947907925 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.950690985 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.950706959 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.950751066 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.950756073 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.950786114 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.950802088 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.953258038 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.953279018 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.953310013 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.953315973 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.953350067 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.953371048 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.957931995 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.957948923 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.957984924 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.957989931 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.958029985 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.963536024 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.963551044 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.963608027 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.963613033 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.963666916 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.967483044 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.967499971 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.967555046 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.967560053 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.967598915 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.971890926 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.971906900 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.971956015 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.971961021 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.972013950 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.976655006 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.976669073 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.976727009 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.976732016 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.976800919 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.982229948 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.982245922 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.982280970 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.982287884 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.982321978 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.982341051 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.986996889 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987015009 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987051964 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.987056017 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987085104 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.987102032 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.987788916 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987802982 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987869024 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:10.987873077 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:10.987925053 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.006704092 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.006717920 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.006759882 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.006763935 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.006792068 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.006813049 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.023251057 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.023264885 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.023319006 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.023323059 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.023385048 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.034430027 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.034446955 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.034497023 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.034503937 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.034540892 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.042999029 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.043020964 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.043073893 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.043078899 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.043129921 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.046953917 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.046969891 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.047015905 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.047020912 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.047056913 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.050844908 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.050860882 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.050901890 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.050908089 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.050935030 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.050955057 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.053766012 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.053782940 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.053824902 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.053833008 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.053869009 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.053889990 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.056807995 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056823969 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056830883 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056870937 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056900024 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056907892 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.056962013 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.056998968 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.056998968 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.057029963 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.058675051 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.058689117 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.058732986 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.058737993 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.058780909 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.062086105 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.062112093 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.062146902 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.062150002 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.062196970 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.082695961 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.082712889 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.082752943 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.082756996 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.082794905 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.089529037 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.089546919 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.089587927 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.089591980 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.089624882 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.089639902 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096020937 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.096090078 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096107006 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.096128941 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.096163988 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096199036 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096435070 CET49841443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096463919 CET44349841137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.096864939 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.096888065 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.097018957 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.097693920 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.097701073 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.099536896 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.099554062 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.099589109 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.099595070 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.099638939 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.100452900 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.100470066 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.100517035 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.100522041 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.100543976 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.100563049 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.101475000 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.101490021 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.101536036 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.101541042 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.101582050 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.104564905 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.104579926 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.104640961 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.104646921 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.104703903 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.112505913 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.112520933 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.112574100 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.112579107 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.112721920 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.120332003 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.120346069 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.120393038 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.120397091 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.120431900 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.121215105 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.121227980 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.121272087 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.121275902 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.121304035 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.121321917 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.126243114 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.126256943 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.126312017 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.126317024 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.126368046 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.133757114 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.133776903 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.133825064 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.133831024 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.133877993 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.135386944 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.135402918 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.135447979 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.135452032 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.135495901 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.137511015 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.137525082 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.137572050 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.137576103 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.137609005 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.140582085 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.140594006 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.140634060 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.140639067 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.140678883 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.142565012 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.142580032 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.142630100 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.142636061 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.142676115 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.148621082 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.148634911 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.148673058 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.148677111 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.148709059 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.148722887 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.165405035 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.165421009 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.165474892 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.165479898 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.165538073 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.179923058 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.179938078 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.180011988 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.180016041 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.180061102 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.185425997 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.185446024 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.185492992 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.185497046 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.185532093 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.185549974 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.187160015 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.187192917 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.187223911 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.187244892 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.187289000 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.190805912 CET49840443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.190825939 CET44349840137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.190859079 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.190876007 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.190927982 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.190933943 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.190989971 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.203062057 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.203075886 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.203154087 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.203159094 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.203205109 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.210499048 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.210514069 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.210589886 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.210594893 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.210632086 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.218738079 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.218751907 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.218807936 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.218811989 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.218980074 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.224580050 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.224596977 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.224675894 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.224680901 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.224714994 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.241132021 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.241147995 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.241197109 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.241202116 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.241223097 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.241250038 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.257683992 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.257699966 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.257771015 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.257774115 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.257816076 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.272291899 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.272310019 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.272353888 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.272358894 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.272387028 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.272398949 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.283209085 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.283257961 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.283265114 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.283277988 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.283310890 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.283322096 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.283360004 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.284837961 CET49836443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.284852028 CET44349836137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.285310030 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.285336018 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.285403013 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.286916018 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.286926985 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.334448099 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.334496021 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.334559917 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.335305929 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.335326910 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.620949030 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.675539017 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.675587893 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.676384926 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.679541111 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.679642916 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.679904938 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.711831093 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.724347115 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.725272894 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.725286007 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.725656033 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.726171017 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.726238966 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.726314068 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.772339106 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.952439070 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.952780008 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.952792883 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.953327894 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.953840017 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.953922987 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.954004049 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.954891920 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.955035925 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.955187082 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.955221891 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.955439091 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.955476046 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.955693960 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.955813885 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.956037998 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.956161022 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.956234932 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.956446886 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.956515074 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.956609011 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.956626892 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.956809998 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.956871986 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.956990957 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.957307100 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.957366943 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.957442045 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:11.961040020 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.961236000 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.961246014 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.962431908 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.962486029 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.962491989 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.962748051 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.963593006 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.963660002 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.963757992 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.963764906 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.978594065 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.978864908 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.978883982 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.979892969 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.980003119 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.980010986 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.980092049 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.980324984 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.980382919 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.980456114 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:11.980463028 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:11.996328115 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.000335932 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.004328012 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.004338980 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.006561041 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.021864891 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.111716986 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.111738920 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.111793995 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.111804008 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.111852884 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.112807035 CET49843443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.112842083 CET44349843137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.231057882 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.231834888 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.231935024 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.231967926 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.231967926 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.231986046 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.234452963 CET49842443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.234468937 CET44349842137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.234879971 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.234908104 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.234982967 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.236129045 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.236143112 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.240674973 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.240712881 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.240823984 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.251223087 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.251240015 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.353718042 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.353941917 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.353971958 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.355036020 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.355093956 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.355506897 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.355571032 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.355700970 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.355709076 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.355777979 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.355971098 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.355981112 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.356841087 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.357239962 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.357342005 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.357393026 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.404330969 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.407398939 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.407710075 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.409375906 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.409898043 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.409944057 CET4434984413.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.409996033 CET49844443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.426295996 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.426515102 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.426538944 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.426873922 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.427185059 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.427244902 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.427340984 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.455831051 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.455874920 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.455934048 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.455935001 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.455977917 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.456629992 CET49849443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.456645012 CET44349849137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.472326040 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.475640059 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.483311892 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.516014099 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.516064882 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.517045975 CET49845443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.517061949 CET4434984513.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.523768902 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.523830891 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.523847103 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.523906946 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.523982048 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.524023056 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.524044991 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.528476954 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.528511047 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.528620958 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.528872967 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:12.528887987 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.536915064 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.536942005 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.536957979 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.537007093 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.537014961 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.537065029 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.537065983 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.537074089 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.537084103 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.537117958 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.539541960 CET49846443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.539549112 CET44349846137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.539904118 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.539920092 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.539978027 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.541188955 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.541203976 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.543699026 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.543718100 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.543842077 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.544150114 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.544161081 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.550937891 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.550961971 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.550976992 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.551023960 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.551042080 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.551095009 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.570158958 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.570185900 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.570246935 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.570267916 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.570297956 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.588840008 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.588881016 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.588937998 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.588956118 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.588995934 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.617407084 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.623670101 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.623692036 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.623754978 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.623781919 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.623846054 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.639434099 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.639780045 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.639839888 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.639854908 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.639997005 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.640002012 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.640050888 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.640130043 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.640162945 CET44349847137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.640186071 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.640302896 CET49847443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.652792931 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.652813911 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.652868986 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.652880907 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.652925968 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.689246893 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.689270020 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.689328909 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.689342976 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.689399004 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.713958979 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.713990927 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.714026928 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.714035988 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.714071035 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.714085102 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.741266966 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.741333961 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.741370916 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.741379976 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.741422892 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.741434097 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.759804964 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.759829044 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.759867907 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.759881020 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.759907961 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.759922028 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.779594898 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.779625893 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.779658079 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.779666901 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.779706955 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.797492981 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.797514915 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.797553062 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.797561884 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.797593117 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.797605991 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.811994076 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.812015057 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.812053919 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.812062025 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.812088013 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.812096119 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.827907085 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.827930927 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.827971935 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.827984095 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.828033924 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.828054905 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.840146065 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.840171099 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.840231895 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.840240955 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.840281010 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.847405910 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.847486019 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.847493887 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.847539902 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.851325035 CET49848443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.851341009 CET44349848137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.852124929 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.852160931 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.852504015 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.853486061 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.853502035 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.861017942 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.861042976 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.861159086 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.861500978 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.861516953 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889291048 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889322042 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889333963 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889374971 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.889378071 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889405012 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889415979 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889425993 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.889425993 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.889452934 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.889473915 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.890321970 CET49850443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.890330076 CET44349850137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.890697956 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.890722036 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.890952110 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.891590118 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.891603947 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.917984009 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918010950 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918018103 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918031931 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918073893 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.918085098 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918106079 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918144941 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.918370008 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918394089 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918401003 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918433905 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918442965 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.918462038 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918473005 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918489933 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.918508053 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.918508053 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.918528080 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.955128908 CET49852443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.955147028 CET44349852137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.967639923 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.967660904 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.967705011 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.967719078 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.967746019 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:12.967772007 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.020976067 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.020997047 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.021043062 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.021055937 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.021081924 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.021100044 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.039199114 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.039431095 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.039443016 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.039788961 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.040112019 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.040168047 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.040250063 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.054193020 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.054212093 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.054265976 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.054291964 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.054336071 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.081370115 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.081391096 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.081445932 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.081465006 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.081506014 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.084141970 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.084202051 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.084208965 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.084249020 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.084323883 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.084594965 CET49851443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.084606886 CET44349851137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.085504055 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.085526943 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.085587025 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.086447001 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.086462975 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.226861000 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.227191925 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.227205992 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.228322983 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.228382111 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.228785038 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.228842020 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.229077101 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.229085922 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.280083895 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.292553902 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.297740936 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.297760010 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.299817085 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.299892902 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.300291061 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.300434113 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.300529957 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.300535917 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.343518019 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.609014034 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.609040022 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.609054089 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.609095097 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.609107971 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.609147072 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.609168053 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.656327009 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.656347036 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.656402111 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.656408072 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.656469107 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.670814037 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.670881987 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.670886993 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.670922995 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.671139002 CET49853443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.671149969 CET44349853137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808130026 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808149099 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808156013 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808211088 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.808227062 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808274984 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808290958 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.808304071 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.808322906 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.808343887 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.850852966 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850881100 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850888968 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850903034 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850929976 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850939989 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.850966930 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.850985050 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.851037979 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.857034922 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.857053995 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.857098103 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.857105970 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.857135057 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.857163906 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.863804102 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.863867044 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.863874912 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.863959074 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.864100933 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.867609978 CET49854443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.867625952 CET44349854137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.868607044 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.868706942 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.868788958 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.870662928 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.870697021 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.896023035 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.896081924 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.896101952 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.896122932 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.896137953 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.944175959 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.951215982 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.951239109 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.951282978 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.951316118 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.951334953 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.951354027 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.951376915 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.991643906 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.991699934 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.991719961 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.991744995 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:13.991761923 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:13.991786957 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.013499975 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.013561010 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.013583899 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.013595104 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.013623953 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.013642073 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.037641048 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.037688017 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.037766933 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.037779093 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.037827969 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.054996967 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.055043936 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.055069923 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.055078983 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.055110931 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.055131912 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.082967043 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.082995892 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.083070993 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.083087921 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.083132982 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.084547997 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.092730045 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.092786074 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.092852116 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.092859030 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.092900038 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.092928886 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.106098890 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.106148958 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.106189966 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.106209040 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.106236935 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.106260061 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.120718002 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.120763063 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.120806932 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.120815992 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.120867014 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.120891094 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.130304098 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.134108067 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.134152889 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.134195089 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.134202957 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.134237051 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.134255886 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.145766973 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.145811081 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.145848989 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.145862103 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.145908117 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.154416084 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.154458046 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.154505968 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.154515028 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.154530048 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.158107042 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.162348986 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.162393093 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.162441969 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.162441969 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.162451029 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.166069031 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.169609070 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.170931101 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.170970917 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.171013117 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.171020031 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.171066046 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.175745010 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.175759077 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.176168919 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.179435968 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.179476976 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.179512024 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.179523945 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.179549932 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.179570913 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.180563927 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.180582047 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.180623055 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.181262016 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.187731981 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.187774897 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.187823057 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.187838078 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.187872887 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.188235998 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.188242912 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.188328981 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.202936888 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.203032970 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.205255985 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.205296993 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.205331087 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.205338955 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.205391884 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.206710100 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.206767082 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.218970060 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.219028950 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.219046116 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.219052076 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.219083071 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.219101906 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.232796907 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.232840061 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.232875109 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.232880116 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.232923985 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.232933998 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.233164072 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.233215094 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.239207983 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.239250898 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.239270926 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.239276886 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.239322901 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.249205112 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.249250889 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.249291897 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.249299049 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.249324083 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.249341011 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.252321005 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.252332926 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.255717993 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.256469011 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.256516933 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.256567001 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.256578922 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.256604910 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.256628036 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.263056040 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.264727116 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.264769077 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.264817953 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.264823914 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.264868975 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.266982079 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.274775982 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.274856091 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.274902105 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.274965048 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.292130947 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.292176962 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.292244911 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.292256117 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.292265892 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.293905020 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.305836916 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.305881977 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.305924892 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.305932045 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.305969954 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.305988073 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.319699049 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.319747925 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.319772005 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.319777966 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.319822073 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.326185942 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.326231003 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.326276064 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.326282024 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.326312065 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.326332092 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.336028099 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.336066008 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.336119890 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.336126089 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.336174965 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.343240976 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.343282938 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.343319893 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.343326092 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.343364000 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.351511002 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.351588964 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.351596117 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.351614952 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.351651907 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.351708889 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.351752996 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.373675108 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.374533892 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.398281097 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.398292065 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.398495913 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.398513079 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.398644924 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.399080038 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.406888008 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.406950951 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.407331944 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.407422066 CET49855443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.407433033 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.407443047 CET44349855137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.408690929 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.408801079 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.456321001 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.456321001 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613127947 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613156080 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613166094 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613221884 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.613245010 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613297939 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613312960 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.613336086 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.613358021 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.614229918 CET49857443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.614245892 CET44349857137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.660888910 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.663098097 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.663760900 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.663778067 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.664139032 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.664210081 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.664495945 CET49856443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.664511919 CET44349856137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.664818048 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.664858103 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.664917946 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.665246010 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.665307999 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.665317059 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.665376902 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.665890932 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.665904999 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.666301012 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.666383982 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.668171883 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.668179035 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.709216118 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:14.722541094 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.726875067 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.726902008 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.727283955 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.728102922 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.728168964 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.728502989 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.767056942 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.767370939 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.767388105 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.767735958 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.768089056 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.768157959 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.768229008 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.776319981 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.778832912 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.779036045 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.779062033 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.782500029 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.782582998 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.782982111 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.783061981 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.783164024 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.783179998 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.812320948 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.819669962 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.834271908 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.870398998 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.870429993 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.870476961 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.870498896 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.870522976 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.870565891 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.871598005 CET49859443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.871618032 CET44349859137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.871949911 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.872041941 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.872128010 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.872559071 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.872605085 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930088997 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930114985 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930131912 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930192947 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.930205107 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930227995 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:14.930279016 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.931267977 CET49860443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:14.931278944 CET44349860137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.056087971 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.056328058 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.056348085 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.057360888 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.057461977 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.057878017 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.057946920 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.058173895 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.058182955 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.098473072 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.174069881 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.177283049 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.177340031 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:15.177561998 CET49858443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:15.177577019 CET4434985813.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271497011 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271536112 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271543980 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271574020 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271586895 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271595955 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.271632910 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271653891 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.271656990 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.271701097 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.274730921 CET49861443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.274751902 CET44349861137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.275094986 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.275125980 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.275242090 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.275919914 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.275933027 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294075012 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294154882 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294184923 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294217110 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294220924 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.294260979 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294270992 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.294286966 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.294310093 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294380903 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.294398069 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294497013 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.294550896 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.295655966 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.295676947 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.295698881 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.295747042 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.295773983 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.295792103 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.295828104 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.296757936 CET49863443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.296778917 CET44349863137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.297126055 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.297229052 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.297307014 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.297980070 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.298016071 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.339387894 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.339406967 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.339466095 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.339479923 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.392266035 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.393459082 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.393484116 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.393537045 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.393553019 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.393582106 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.393604040 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.425899982 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.425939083 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.425965071 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.425981045 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.426007032 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.426028013 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.452291012 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.452317953 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.452404976 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.452418089 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.452462912 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.473378897 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.473402977 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.473509073 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.473525047 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.473570108 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.497164011 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.497184038 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.497261047 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.497275114 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.497322083 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.514435053 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.514461040 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.514550924 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.514580011 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.514631987 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.528459072 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.528476000 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.528547049 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.528572083 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.528623104 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.543571949 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.543587923 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.543653011 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.543659925 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.543700933 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.555679083 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.555695057 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.555779934 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.555787086 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.555829048 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.568773031 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.568789959 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.568877935 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.568895102 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.568942070 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.574903965 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.574982882 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.574995995 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.575007915 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.575063944 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.575232029 CET49862443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.575247049 CET44349862137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.590886116 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.590917110 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.590925932 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.590958118 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.590991020 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.590991974 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.591010094 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.591025114 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.591026068 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.591041088 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.591059923 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.592215061 CET49864443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.592227936 CET44349864137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.592611074 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.592645884 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.592720985 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.593741894 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.593755007 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.853774071 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.854160070 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.854228973 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.854590893 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.854924917 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.854999065 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.855079889 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:15.896333933 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.344655037 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.344676018 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.344743967 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.344789028 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.346061945 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.346115112 CET44349865137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.346182108 CET49865443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.346481085 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.346523046 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.346585035 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.347604990 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.347621918 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.355376005 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.355407000 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.355465889 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.355879068 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.355895042 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.494081974 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.494700909 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.494730949 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.495083094 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.495692968 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.495757103 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.496053934 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.540335894 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.716785908 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.717227936 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.717263937 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.717606068 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.718311071 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.718374014 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:16.718543053 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:16.760344982 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.057629108 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.057655096 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.057670116 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.057754040 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.057780981 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.057833910 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.082895994 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.082967997 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.082973003 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.083015919 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.084587097 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.091325045 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.091340065 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.091698885 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.096085072 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.096163034 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.096295118 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.102171898 CET49866443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.102193117 CET44349866137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.102747917 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.102797031 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.102870941 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.104177952 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.104196072 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.121341944 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.121388912 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.121443987 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.121901035 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.121916056 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.140326023 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.160146952 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.160398006 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.160420895 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.160765886 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.161103010 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.161168098 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.161251068 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.204349995 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234122992 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234153986 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234194040 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234204054 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.234235048 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234250069 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.234251022 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.234277964 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.234302044 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.235991001 CET49867443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.236006975 CET44349867137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.236290932 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.236336946 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.236402035 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.237423897 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.237442970 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.243030071 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.243065119 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.243123055 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.243442059 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.243457079 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.421890974 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.422161102 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.422187090 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.423221111 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.423297882 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.423609972 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.423666954 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.423918009 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.423928022 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.468338013 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.635129929 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.635159969 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.635175943 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.635217905 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.635232925 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.635266066 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.635288954 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.661468029 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.661509037 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.661559105 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.661566973 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.661606073 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.661611080 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.661655903 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.662283897 CET49868443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.662300110 CET44349868137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.663425922 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.663470030 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.663542032 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.665122032 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.665141106 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.669250965 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.669280052 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.669354916 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.669610977 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.669630051 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.723459959 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.723480940 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.723499060 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.723556995 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.723608971 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.723642111 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.723670006 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.770627022 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.770648956 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.770704985 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.770741940 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.770778894 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.822359085 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.826864004 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.826889992 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.826950073 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.826977015 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.827013016 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.827126980 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.864577055 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.864599943 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.864661932 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.864712954 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.864767075 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.889077902 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.889106035 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.889178038 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.889202118 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.889247894 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.913428068 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.913450003 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.913500071 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.913522005 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.913554907 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.913568020 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.994172096 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.994196892 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.994259119 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.994307041 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:17.994333982 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:17.994349957 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.008399010 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.008419037 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.008480072 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.008497953 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.008548975 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.018593073 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.018610001 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.018656015 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.018688917 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.018723011 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.018902063 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.046858072 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.046879053 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.046931982 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.046952009 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.046968937 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.047135115 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.056863070 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.056889057 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.056921959 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.056934118 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.056967020 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.056978941 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.080768108 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.080792904 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.080827951 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.080851078 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.080879927 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.080884933 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.080931902 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.080935955 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.080981970 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.081366062 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081393957 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081403971 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081417084 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081444979 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081449986 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.081481934 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.081502914 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.081502914 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.081531048 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.082371950 CET49869443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.082401991 CET44349869137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.082715034 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.082755089 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.082869053 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.083925962 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.083945990 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.129312038 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.129343987 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.129410028 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.129861116 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.129878998 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.150506973 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.150538921 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.150590897 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.150604010 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.153970957 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.190268040 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.190296888 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.190370083 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.190392971 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.190438986 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.215013027 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.218163013 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.218188047 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.218522072 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.220293999 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.220325947 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.220371962 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.220381975 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.220408916 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.220427990 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.220839977 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.220907927 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.221051931 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.223258018 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.226444006 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.226468086 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.227871895 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.227932930 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.228333950 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.228394032 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.228496075 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.228506088 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.251127958 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.251148939 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.251185894 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.251194954 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.251226902 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.251246929 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.268326998 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.271780014 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.271877050 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.275942087 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.275964975 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.276002884 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.276014090 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.276041985 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.276062965 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.296149969 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.296170950 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.296210051 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.296220064 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.296246052 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.296266079 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.317312956 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.317333937 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.317369938 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.317378044 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.317411900 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.317420959 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.337250948 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.337279081 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.337311983 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.337321043 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.337348938 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.337364912 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.347407103 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.347431898 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.347467899 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.347476959 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.347501993 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.347529888 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.359616041 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.359637022 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.359668016 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.359675884 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.359707117 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.359721899 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.369515896 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.369544029 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.369585037 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.369592905 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.369625092 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.369652987 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.380251884 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.380274057 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.380331993 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.380346060 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.380357027 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.380565882 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.388978958 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389024019 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389046907 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.389056921 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389075041 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389084101 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.389120102 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.389379025 CET49870443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.389393091 CET44349870137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389703035 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.389785051 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.389879942 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.390485048 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.390521049 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.394802094 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.394829988 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.394928932 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.395209074 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.395230055 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.703340054 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.703360081 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.703429937 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.703450918 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.704727888 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.704771996 CET44349874137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.704850912 CET49874443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.715298891 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.715440035 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.715507984 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.716362000 CET49873443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.716383934 CET44349873137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.716676950 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.716722012 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.716784000 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.717772961 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.717792988 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.721967936 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.721991062 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.722052097 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.722341061 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.722353935 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.977781057 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.978087902 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.978115082 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.978420019 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.978699923 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.978759050 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.978846073 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.982275009 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.982434034 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.982450962 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.982786894 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.983062983 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:18.983119011 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.983146906 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.020325899 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.024326086 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.030829906 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.062232971 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.062484980 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.062503099 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.062854052 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.065810919 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.065891027 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.065978050 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.108320951 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.172332048 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.172990084 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.173007965 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.174068928 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.174141884 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.176635027 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.176701069 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.176851034 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.220334053 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.225400925 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.225414991 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.267941952 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.490307093 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.490489960 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.490566969 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.535590887 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.540891886 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.542789936 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.542823076 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.543176889 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.549192905 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.549267054 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.552377939 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.552393913 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.553042889 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.553107977 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.553149939 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.553489923 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.553538084 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.555939913 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.555990934 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.555996895 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.556008101 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.556042910 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.556061029 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.556097031 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.556109905 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.556109905 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.556137085 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.565629959 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.569566965 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.569654942 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.572874069 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.572938919 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.572948933 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.572976112 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.576625109 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.576637030 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.604064941 CET49875443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.604084015 CET44349875137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.607322931 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.607364893 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.607423067 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.608324051 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.616678953 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.626379967 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.626405954 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.636538982 CET49877443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.636575937 CET44349877137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.636841059 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.636921883 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.636989117 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.638093948 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.638132095 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.641922951 CET49876443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.641937971 CET44349876137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.643671989 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.643702984 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.643754005 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.644021988 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.644037008 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687827110 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687889099 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687911034 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687930107 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687941074 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.687968969 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.687983036 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.687988043 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.688009977 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.688034058 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.688041925 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.688052893 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.688169003 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.688215017 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.716934919 CET49878443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.716949940 CET44349878137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.717346907 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.717448950 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.717526913 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.718468904 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.718508005 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.925765991 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.926093102 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.926110983 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.926454067 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.926955938 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.927023888 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.927154064 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.960176945 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.960637093 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.960678101 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.961574078 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.961633921 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.961958885 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.962016106 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.962132931 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:19.962141991 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:19.972372055 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.009814024 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.028656960 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.028718948 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.028764963 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.029870987 CET49879443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.029890060 CET44349879137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.030239105 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.030276060 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.030328989 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.031189919 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.031203985 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.107939005 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108021021 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108042002 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108057976 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.108063936 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108091116 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.108095884 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108108044 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.108145952 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108184099 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108197927 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.108206987 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.108217001 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.137700081 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.137744904 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.137758017 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.137769938 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.137814045 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.137882948 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.137926102 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.138360023 CET49881443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.138372898 CET44349881137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.138959885 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.138994932 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.139049053 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.141551971 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.141571999 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.205034971 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.205588102 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.205600977 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.206598043 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.206679106 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.207005978 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.207065105 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.207125902 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.233156919 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.233411074 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.233448982 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.233802080 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.234112024 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.234180927 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.234241962 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.251674891 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.251684904 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.276335001 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.282140017 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.298221111 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.415666103 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.415693998 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.415771961 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.415812016 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.416368961 CET49882443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.416392088 CET44349882137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.416853905 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.416884899 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.417001963 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.417563915 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.417579889 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.529722929 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:20.529776096 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.529900074 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:20.530294895 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:20.530316114 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545433044 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545468092 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545478106 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545495987 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545517921 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.545530081 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545561075 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.545578003 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.545578003 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.545608997 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.562532902 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.562860012 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.562870979 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.565269947 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.565332890 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.565845013 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.565969944 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.565992117 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.576157093 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.576183081 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.576220989 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.576229095 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.576262951 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.583566904 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.583849907 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.583869934 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.584213018 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.585078955 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.585143089 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.585226059 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.612327099 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.615675926 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.615684032 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.631042957 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.632325888 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634723902 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634737015 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634758949 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634793043 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634804964 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.634815931 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.634843111 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.634866953 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.661638975 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860163927 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860176086 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860198975 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860229015 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860243082 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860259056 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860304117 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860852003 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860874891 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860883951 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860907078 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860917091 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860924959 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860935926 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860955000 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.860966921 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860966921 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.860990047 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.861325026 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.861346960 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.861392975 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.861406088 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.861409903 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.861720085 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.862765074 CET49884443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.862780094 CET44349884137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.863189936 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.863238096 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.863395929 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.864006042 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.864023924 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.865139008 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.865159988 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.865220070 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.865228891 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.865257025 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.865272045 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.866575003 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866592884 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866651058 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.866660118 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866688013 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.866801977 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866815090 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:20.866822958 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866832972 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866851091 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.866858006 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.866883993 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.866908073 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:20.866925001 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.868494987 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:20.868510008 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.869838953 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.869868994 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.869927883 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.869935036 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.869966984 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.869985104 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.871877909 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.871941090 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.871978998 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.871985912 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.872029066 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.872036934 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.873785019 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.873816013 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.873845100 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.873851061 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.873878002 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.873891115 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.875596046 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.875616074 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.875648975 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.875655890 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.875682116 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.875703096 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.876243114 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.876264095 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.876295090 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.876300097 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.876337051 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.876343012 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877453089 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877473116 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877510071 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877515078 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877538919 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877543926 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877566099 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877571106 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877649069 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.877687931 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877911091 CET49883443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.877921104 CET44349883137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.878186941 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.878211975 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.878340960 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.878810883 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.878824949 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.881905079 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.881947041 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.881997108 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.882010937 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.882042885 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.917690992 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.917706966 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.917784929 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.917784929 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.917797089 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.945574999 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.945595980 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.945668936 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.945668936 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.945678949 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.964595079 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.964615107 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.964649916 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.964659929 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.964699030 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.986299038 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.986320019 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.986386061 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:20.986394882 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:20.986404896 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.006782055 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.006795883 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.006854057 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.006865978 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.006885052 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.022432089 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.022449970 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.022469044 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.022502899 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.022511005 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.022533894 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.036320925 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.036333084 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.036389112 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.036398888 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.036408901 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.047036886 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.047055960 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.047102928 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.047112942 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.047132969 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.057512045 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.058710098 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.058725119 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.058805943 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.058805943 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.058815002 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.063466072 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.063524961 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.063779116 CET49887443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.063787937 CET44349887137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.064133883 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.064208984 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.064276934 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.064913988 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.064934015 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.084907055 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.084932089 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.084969044 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.084989071 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.085045099 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.085207939 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.085222960 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.085282087 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.085283995 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.085350990 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.085393906 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.085721970 CET49885443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.085731983 CET44349885137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092022896 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092055082 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092089891 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092125893 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.092150927 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092165947 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.092206001 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.093449116 CET49886443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.093461990 CET44349886137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.093696117 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.093723059 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.093822956 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.094815969 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.094834089 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.103486061 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.103509903 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.103661060 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.103986025 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.104002953 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.105456114 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:21.105468988 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.105698109 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:21.106019020 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:21.106034994 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.657036066 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.657329082 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.657345057 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.657672882 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.658030033 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.658088923 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.658236980 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.664417982 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.664629936 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.664653063 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.665046930 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.665353060 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.665422916 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.665462971 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.666189909 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.666390896 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.666412115 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.666872025 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.667174101 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.667263031 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.667268991 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.668415070 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.668596983 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.668612003 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.668930054 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.669198036 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.669259071 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.669282913 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.700319052 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.712331057 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.712335110 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.712359905 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.716296911 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.716298103 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.716423988 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.740288973 CET5767553192.168.2.4162.159.36.2
                                                                                                                Mar 12, 2025 11:16:21.745012045 CET5357675162.159.36.2192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.745099068 CET5767553192.168.2.4162.159.36.2
                                                                                                                Mar 12, 2025 11:16:21.749804020 CET5357675162.159.36.2192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.952904940 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.954157114 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.954174995 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.954652071 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.961858034 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.961940050 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.962080002 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.981836081 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.984118938 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.984142065 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.984466076 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.988248110 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:21.988316059 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.988384962 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.008326054 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.036325932 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.142648935 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.142729998 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.142852068 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.155987024 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.156097889 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.156167984 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.172224998 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172255993 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172264099 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172295094 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172357082 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.172384024 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172396898 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.172399998 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.172449112 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.188026905 CET49890443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.188051939 CET44349890137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192173004 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192200899 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192210913 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192235947 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192272902 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192280054 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.192291021 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192313910 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.192327976 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.192353010 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.192359924 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.233234882 CET49891443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.233257055 CET44349891137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.260015965 CET5767553192.168.2.4162.159.36.2
                                                                                                                Mar 12, 2025 11:16:22.294699907 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.338845015 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.356379032 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.356389999 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.356951952 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.364712954 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.364803076 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.365638018 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.387275934 CET49889443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.387316942 CET44349889137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.387984991 CET49888443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.388000011 CET44349888137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.394380093 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.394438028 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.394510984 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.395307064 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.395328999 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.395386934 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.397244930 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.397263050 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.399848938 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.399869919 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.402741909 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:22.402755022 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.402805090 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:22.404150963 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:22.404184103 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.404232025 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:22.405126095 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:22.405137062 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.406018972 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:22.406033993 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.412323952 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.432630062 CET5767553192.168.2.4162.159.36.2
                                                                                                                Mar 12, 2025 11:16:22.437422037 CET5357675162.159.36.2192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.437474966 CET5767553192.168.2.4162.159.36.2
                                                                                                                Mar 12, 2025 11:16:22.491559029 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.491626978 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.491689920 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.495510101 CET49893443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.495526075 CET44349893137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.521938086 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.521965027 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.521982908 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.522016048 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.522031069 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.522058010 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.522077084 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.536947966 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.537005901 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.537014008 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.537030935 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.537074089 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.542962074 CET49892443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.542969942 CET44349892137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.596657991 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.598210096 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:22.598227978 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.598582029 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.599186897 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:22.599250078 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.599359035 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:22.599386930 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.613410950 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.613435030 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.613493919 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.614366055 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.614382029 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.618525982 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.618551016 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.618626118 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.619051933 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.619064093 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.619522095 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.619553089 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.619621038 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.619869947 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.619887114 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.704915047 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.705215931 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.705228090 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.705699921 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.706125975 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.706207037 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.706212997 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.752326012 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.756627083 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.842067003 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.842372894 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.842403889 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.842755079 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.843089104 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.843156099 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.843234062 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.873435974 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873466015 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873476028 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873492956 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873522043 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873574018 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.873585939 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.873620033 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.873652935 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.884351015 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.913311005 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.913597107 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.913616896 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.914242029 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.914273024 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.914335966 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.914356947 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.915278912 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.915337086 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.915344954 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.915395975 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.915692091 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.915779114 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.915859938 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.915865898 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.920238018 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.920444965 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.920463085 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.921588898 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.921897888 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.921992064 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.922077894 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.923635960 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.923819065 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.923830032 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.927350998 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.927443027 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.927705050 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.927762032 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.927772045 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.927784920 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.927836895 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.928086042 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.928258896 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.928277969 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.928618908 CET49894443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.928632975 CET44349894137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.961069107 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:22.972352028 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.976613045 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.976991892 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:22.977005005 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.980839968 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.981054068 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:22.981065035 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.981929064 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.981996059 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:22.982960939 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:22.983017921 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.983246088 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:22.983253956 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.022140026 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.037204981 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:23.043375015 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.043632030 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.043647051 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.044513941 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.044584990 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.044918060 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.044966936 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.045062065 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.045067072 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.099786043 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.115133047 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.115252018 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.115313053 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:23.126656055 CET49895443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:23.126672983 CET44349895142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.196470022 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.196496010 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.196571112 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.196588039 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.197387934 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.197429895 CET44349898137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.197483063 CET49898443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.197691917 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.197724104 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.197783947 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.198333025 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.198347092 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.349796057 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.349817991 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.349875927 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.349889040 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.349939108 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.351541996 CET49896443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.351562977 CET44349896137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.352957010 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.353069067 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.353127956 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:23.355137110 CET49897443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:23.355154037 CET4434989713.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.360126019 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:23.360152960 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.360259056 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:23.361042023 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:23.361056089 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.369179964 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:23.369196892 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.369265079 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:23.369575977 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:23.369590044 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.427614927 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.427639008 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.427645922 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.427695036 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.427707911 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.427802086 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.429274082 CET49899443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.429289103 CET44349899137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.429655075 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.429670095 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.429910898 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.430218935 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.430228949 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481446981 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481477022 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481487036 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481504917 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481517076 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481525898 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481553078 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.481575012 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.481585979 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.481621027 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.496444941 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.496516943 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.496556044 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.496562958 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:23.496573925 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.496618032 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:23.496624947 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.497757912 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:23.497801065 CET44349902142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.497878075 CET49902443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:23.505681038 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.505752087 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.505759954 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.505773067 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.505819082 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.506047964 CET49900443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.506058931 CET44349900137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.509222031 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:23.509238958 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.509387016 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:23.509660959 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:23.509674072 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.511833906 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:23.511869907 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.511930943 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:23.512392044 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:23.512408018 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557440042 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557466030 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557472944 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557492018 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557499886 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557524920 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.557542086 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557560921 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.557563066 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.557586908 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.557610989 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.558326960 CET49901443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.558339119 CET44349901137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.558624983 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.558651924 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.558712959 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.559381962 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:23.559395075 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.317727089 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.318042994 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.318069935 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.318538904 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.318883896 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.318964958 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.319052935 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.325989008 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.326247931 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.326266050 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.326834917 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.327208042 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.327311039 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.327367067 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.331773043 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.332009077 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.332026958 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.333512068 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.333569050 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.335243940 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.335330009 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.335424900 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.351675987 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.351922035 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.351933002 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.352988958 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.353090048 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.353933096 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.353996038 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.354185104 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.354193926 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.360352993 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.372334003 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.376404047 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.380400896 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.380405903 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.380418062 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.395560980 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.427917957 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.499711037 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.500157118 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.500175953 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.500541925 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.501097918 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.501097918 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.501173973 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.552668095 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.581728935 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.582010984 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.582040071 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.583066940 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.583463907 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.583463907 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.583523989 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.583683968 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.583689928 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.585427999 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.585627079 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.585639000 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.585956097 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.586352110 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.586353064 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.586404085 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.630738974 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.630740881 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.817919970 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.818017960 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.819690943 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.819803953 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.819803953 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.822730064 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.822768927 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.822788000 CET44357679142.251.168.154192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.822866917 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.822866917 CET57679443192.168.2.4142.251.168.154
                                                                                                                Mar 12, 2025 11:16:24.824453115 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.824477911 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.824601889 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.825350046 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.825365067 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.853470087 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.868490934 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.868899107 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.868899107 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:24.879519939 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:24.879569054 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.879931927 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:24.879931927 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:24.879967928 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891654015 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891683102 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891689062 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891761065 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891772985 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891781092 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891802073 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.891825914 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.891988039 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.891988039 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.913440943 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.913516998 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.914043903 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.914043903 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:24.924762011 CET57696443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:24.924788952 CET44357696172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.924890041 CET57696443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:24.925235033 CET57696443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:24.925247908 CET44357696172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001588106 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001616001 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001622915 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001662970 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001682043 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001697063 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.001866102 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.001866102 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.003225088 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.003227949 CET57682443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.003251076 CET44357682137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.003281116 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.004452944 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.004452944 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.004513979 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101294994 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101321936 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101330042 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101365089 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101401091 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.101417065 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101425886 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.101439953 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.102977037 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.102977991 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.106168032 CET49715443192.168.2.4184.86.251.26
                                                                                                                Mar 12, 2025 11:16:25.119200945 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.119548082 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.119566917 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.120697975 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.121309042 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.121309042 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.121490002 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.132354975 CET57677443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.132376909 CET44357677137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.157769918 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.157798052 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.157807112 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.157820940 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.157875061 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.158027887 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.158041954 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.159655094 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.163366079 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.174982071 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.175055027 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.175214052 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.175918102 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.175925016 CET44357683137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.175950050 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.177587032 CET57683443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.179929018 CET57678443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.179953098 CET44357678142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.225855112 CET57676443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.225883961 CET44357676137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.331756115 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.332931995 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.332957983 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.333302975 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.333857059 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.333857059 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.333911896 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.365807056 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.366652012 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.366672039 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.367774963 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.367830038 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.368966103 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.369033098 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.369141102 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.369149923 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.381997108 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.404860973 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.405107021 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.405116081 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.405602932 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.405953884 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.406054020 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.406097889 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.413676977 CET57684443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.413711071 CET44357684137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.413742065 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.446718931 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.446726084 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.497399092 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.497668028 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.497697115 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.498725891 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.498806000 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.499245882 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.499309063 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.499397039 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.499412060 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.539664030 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.570266008 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.570590019 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.570616007 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.571618080 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.571665049 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.572555065 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.572612047 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.572753906 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.572762966 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.617207050 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.696363926 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696428061 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696450949 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696491003 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696506977 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.696527958 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696541071 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.696553946 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.696588039 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.733786106 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.733855009 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.733880043 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.733887911 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.733916998 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.747366905 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.747416973 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.747432947 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.747445107 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.747494936 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.747791052 CET57685443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.747803926 CET44357685137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824748039 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824795961 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824830055 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824853897 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.824863911 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824877024 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.824906111 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.831427097 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.831492901 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.831507921 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.838150024 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.838184118 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.838219881 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.838237047 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.838279009 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.842165947 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.842189074 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.842200041 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.842247009 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.842259884 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.842273951 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.842318058 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.842803955 CET57688443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.842814922 CET44357688137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.844815016 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.850580931 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.850645065 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.850693941 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.853770018 CET57686443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:25.853775978 CET4435768613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.863518000 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:25.863545895 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.863605022 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:25.863878012 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:25.863894939 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.889899969 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.889914989 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.914737940 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.914772987 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.914803028 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.914805889 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.914824009 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.914855957 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.925306082 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.925352097 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.925406933 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.925409079 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.926167965 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.926222086 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.926384926 CET44357690142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.926425934 CET57690443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:25.926723003 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.926767111 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.926779985 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.928128004 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.928149939 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.928208113 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.928798914 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:25.928811073 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.932393074 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.932477951 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.932492971 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.938549042 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.938599110 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.938606977 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.945336103 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.945415020 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.945425034 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.952599049 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.952661991 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.952670097 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.959165096 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.959196091 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.959220886 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.959229946 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.959268093 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.965863943 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.975159883 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.975187063 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.975227118 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:25.975238085 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.975277901 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.001455069 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.001575947 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.001631021 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.001651049 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.001919985 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.001975060 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.001981020 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.002057076 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.002104044 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.002111912 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.010210037 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.010291100 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.010303974 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.010344982 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.021390915 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.021467924 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.021480083 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.021519899 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.026778936 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.026839972 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.039057016 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.039136887 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.042217970 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.042273045 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.042282104 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.042292118 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.042325974 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.042500019 CET57689443192.168.2.4104.17.25.14
                                                                                                                Mar 12, 2025 11:16:26.042515039 CET44357689104.17.25.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.044544935 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.044579983 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.044641972 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.044904947 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.044920921 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145359039 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145384073 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145390987 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145401955 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145432949 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145503044 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.145544052 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.145566940 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.145603895 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.154845953 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.154910088 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.154926062 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.154957056 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.155149937 CET57691443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.155169010 CET44357691137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.187433004 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:26.187475920 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.187558889 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:26.187864065 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:26.187880993 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.199275970 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.199317932 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.199402094 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.199707985 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.199719906 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.718477964 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.732085943 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.744082928 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.745251894 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.745275974 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.762752056 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.783293962 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.798109055 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.818315983 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.818352938 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.820389032 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.820410013 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.820672989 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.820694923 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.821118116 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.821274996 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.821294069 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.821331978 CET57696443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.821463108 CET44357696172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.821521997 CET57696443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.822138071 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.822242022 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.822355032 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.822453022 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.822587013 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.822601080 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.822623968 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:26.822629929 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.823076010 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.823292017 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.823298931 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:26.823364019 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.864326954 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.864337921 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.867717028 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.867728949 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.915246964 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:26.941487074 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:26.995616913 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.003618956 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.003626108 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.004180908 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.056019068 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.057709932 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.057894945 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.057898998 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.100337029 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.102004051 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.132124901 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.132451057 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.132489920 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.242319107 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.269511938 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.269589901 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.269627094 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.272927046 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.272977114 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.273027897 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.279886961 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.279966116 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.280003071 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.286392927 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.286427021 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.286442041 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.293093920 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.293149948 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.299665928 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.299726963 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.299767971 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.299813986 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.322398901 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.325344086 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.325406075 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:27.325653076 CET57695443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:27.325674057 CET44357695142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.341927052 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.341958046 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.341998100 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.342015028 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.342061043 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.342061996 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.342061996 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.342148066 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.342199087 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.360260010 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.360294104 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.360346079 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.363512039 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.363538027 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.363590956 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.363605976 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.365289927 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.365333080 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.365401030 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.370491028 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.370537996 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.370605946 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.375621080 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.375695944 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.376251936 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.376283884 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.376363039 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.376363039 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.376426935 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.376482010 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.382232904 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.382294893 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.388878107 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.388920069 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.388952971 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.395502090 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.395518064 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.395546913 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.395559072 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.395601034 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.397836924 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.397876978 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.397950888 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.400783062 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.400800943 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.403896093 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.403959036 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.403997898 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.404012918 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.408931017 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.408971071 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.409017086 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.415585995 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.415627956 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.415647984 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.422277927 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.422328949 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.422391891 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.423001051 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.423012018 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.431112051 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:27.431140900 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.431195974 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:27.431544065 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:27.431560040 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.432359934 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.432391882 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.432431936 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.432446003 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.432466984 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.432483912 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.450836897 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.450932980 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.450994968 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.451138020 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.451184988 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.451194048 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.454222918 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.454253912 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.454268932 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.454426050 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.454468966 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.454478025 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.454513073 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.461373091 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.461421013 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.461427927 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.463179111 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.463222027 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.463285923 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.464284897 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.464369059 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.464406013 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.465229988 CET57697443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.465246916 CET44357697137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.467407942 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.467425108 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.467456102 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.467467070 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.467502117 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.468182087 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.468205929 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.468245983 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.468283892 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.468333960 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.468333960 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.471597910 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.471704006 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.471741915 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.471750975 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.475794077 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.475821018 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.475850105 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.480084896 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.480129004 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.480137110 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.480175972 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.484184980 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.484273911 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.484323978 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.484332085 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.488418102 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.488445044 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.488464117 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.489440918 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.489474058 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.489507914 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.489521027 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.489567995 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.489959955 CET57692443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.489996910 CET44357692137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.492527962 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.492574930 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.492583036 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.492603064 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.492640972 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.498084068 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.498152971 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.498159885 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.501019001 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.501050949 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.501068115 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.509877920 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.509929895 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.509993076 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.510474920 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.510494947 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.532639980 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:27.532658100 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.532716990 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:27.533143997 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:27.533160925 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.542871952 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.542987108 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.549868107 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.549902916 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.549957037 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.550537109 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.550549984 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.591144085 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.759453058 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.759480000 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.759536028 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.759877920 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.759891987 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.765530109 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.765566111 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.765620947 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.765916109 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:27.765934944 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.771941900 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.772169113 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.772197962 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.772568941 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.774288893 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.774353027 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.774432898 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.820322990 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.824423075 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:27.824464083 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.824542999 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:27.824832916 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:27.824848890 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.837193966 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.837286949 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.837361097 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.837671041 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:27.837691069 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.900269032 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.902030945 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.902853966 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:27.902878046 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.909995079 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.910217047 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.910234928 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.912283897 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.912358046 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.912684917 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.912775040 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.912807941 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.956336021 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.959605932 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:27.959619999 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.997570992 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.007636070 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.038170099 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.173758984 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.174068928 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.174113035 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.175148010 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.175220013 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.175559044 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.175620079 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.202727079 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.202991962 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.203011990 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.203371048 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.203676939 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.203742027 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.203829050 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.203843117 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.203854084 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.230192900 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.230212927 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.277481079 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.293432951 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.293503046 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.293571949 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.294728041 CET57700443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.294744015 CET44357700137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.297781944 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.322278976 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.340073109 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.340125084 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.340193987 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.340250969 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.343245983 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.343308926 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.344331980 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.353353024 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.353482008 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.353528023 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.353542089 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.357743979 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.357836008 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.357841015 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.358999968 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.359055042 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.359225988 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.359277010 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.359286070 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.359332085 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.360109091 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.402103901 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.402204990 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.402288914 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.404165030 CET57701443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.404187918 CET44357701137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.404953957 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.404963970 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.417529106 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.417574883 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.417678118 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.417938948 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.417957067 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.454482079 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:28.566145897 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.566224098 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.566303968 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.566680908 CET57702443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:28.566695929 CET4435770213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731178045 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731204033 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731210947 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731224060 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731231928 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731301069 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.731307030 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.731364965 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.733474016 CET57703443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:28.733500004 CET44357703137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.748157024 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:28.748188972 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.748272896 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:28.748687983 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:28.748702049 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.136795998 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.150949001 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.150974035 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.152071953 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.152137041 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.156263113 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.156337976 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.156455040 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.156461000 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.209611893 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.242605925 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.249633074 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.251981974 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:29.251996994 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.253371954 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:29.253386021 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.293452978 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.296188116 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.296216965 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.297257900 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.297324896 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.298285007 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.298353910 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.298500061 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.340363979 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.350528002 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.350564003 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.362751961 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.394963026 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.398499966 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.414474010 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.420634031 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.420653105 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.420799017 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.420813084 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.421492100 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.421535015 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.421897888 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:29.421906948 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.423018932 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.423151970 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.425621033 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.425681114 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:29.426587105 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.426639080 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.439820051 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:29.440017939 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.466576099 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.466711044 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.469517946 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.487411022 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:29.487421036 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.514338017 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.514350891 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.523083925 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:29.559540033 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:29.564327955 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.589504004 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.589736938 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.589778900 CET4435770535.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.589828968 CET57705443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.590249062 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.590295076 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.590396881 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.590779066 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:29.590795994 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.593558073 CET44357699172.64.146.215192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.634700060 CET57699443192.168.2.4172.64.146.215
                                                                                                                Mar 12, 2025 11:16:29.675398111 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.675653934 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.675677061 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.676059008 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.676482916 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.676542997 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.676604033 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.720359087 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.734143972 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.734422922 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:29.734453917 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.734960079 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.735521078 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:29.735603094 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.739728928 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:29.739763021 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.802752018 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.803183079 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.803231001 CET44357704216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.803293943 CET57704443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:29.828946114 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.829170942 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:29.829185963 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.829536915 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.829864979 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:29.829926968 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.829997063 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:29.867911100 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.868108034 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:29.868124008 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.868482113 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.868865013 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:29.868927002 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.876329899 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:29.908724070 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.031280041 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.031810045 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:30.031889915 CET44357708142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.031950951 CET57708443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:30.181793928 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.182003021 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.182064056 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:30.182147026 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:30.182166100 CET44357714216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.182176113 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:30.182213068 CET57714443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:30.183650970 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.183785915 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.224325895 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.224339008 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.238703012 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.264219999 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.264301062 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:30.264513016 CET57713443192.168.2.4142.250.185.130
                                                                                                                Mar 12, 2025 11:16:30.264534950 CET44357713142.250.185.130192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.299134016 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.299385071 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.299402952 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.299751997 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.300060987 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.300124884 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.300184965 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.340344906 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.350194931 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.352830887 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.352890015 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.354120016 CET57712443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.354145050 CET4435771213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.357187986 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.357229948 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.357400894 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.357559919 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:30.357584000 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.357646942 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:30.358288050 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.358308077 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.358514071 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:30.358529091 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.358922958 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.358933926 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.359159946 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.359420061 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:30.359436989 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.364866972 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:30.364911079 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.365006924 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:30.365271091 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:30.365288019 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617161036 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617227077 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617248058 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617268085 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617286921 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.617305994 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617324114 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617336035 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.617346048 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617377043 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.617383957 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617400885 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.617420912 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.617428064 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.617522001 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.618973970 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.618980885 CET44357707137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.618997097 CET57707443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.621769905 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.621798038 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.621862888 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.622205973 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.622220993 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646051884 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646071911 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646078110 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646089077 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646101952 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646109104 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646126986 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.646157026 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.646173954 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.646212101 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.680038929 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.680047035 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.680109024 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.680146933 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.680152893 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.680185080 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.680202961 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.680224895 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.732722044 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.732742071 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.732821941 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.732840061 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.732891083 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.770709038 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.770760059 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.770796061 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.770806074 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.770864964 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.770864964 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.771136045 CET57709443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.771162987 CET44357709137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.775021076 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.775048971 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.775129080 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.775408983 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.775425911 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.811320066 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.811398029 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.811477900 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.812320948 CET57715443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:30.812345982 CET44357715137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.301008940 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.302191019 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.302208900 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.303206921 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.303270102 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.303682089 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.303739071 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.304074049 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.304081917 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.350114107 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.746382952 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.746709108 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:31.746746063 CET4435771735.190.80.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:31.746808052 CET57717443192.168.2.435.190.80.1
                                                                                                                Mar 12, 2025 11:16:32.010380030 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.017373085 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.017476082 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.017491102 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.019740105 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.019752026 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.019915104 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.019923925 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.020045042 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.020049095 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.162734985 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.163038015 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.163069963 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.164125919 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.164195061 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.165119886 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.165184975 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.165391922 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.165401936 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.207725048 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.335510015 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.335865974 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.335889101 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.410093069 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.410423994 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.410449028 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.410800934 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.411186934 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.411251068 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.411364079 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.436667919 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.452326059 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.478535891 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.492830038 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.493107080 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:32.493127108 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.494142056 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.494204998 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:32.494579077 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:32.494636059 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.494733095 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:32.494740009 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.540956020 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:32.567177057 CET44357716104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.571949959 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.571990967 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.572377920 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.572412968 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.572419882 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.572768927 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.572793961 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.572797060 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.573143959 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.573160887 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.573179007 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.573434114 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.573451042 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.573684931 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.573702097 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.614736080 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.615711927 CET57716443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:32.616082907 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.616318941 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:32.616342068 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.616466045 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.616480112 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.616874933 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.617182970 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:32.617266893 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.617326975 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:32.620234013 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.620310068 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.620599985 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.620714903 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.620780945 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.658812046 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.660351992 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.660793066 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.660803080 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.661217928 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.663089037 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.663161039 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.663360119 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.666723967 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.666738033 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.704351902 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.712871075 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.746226072 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.751290083 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.751324892 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.751351118 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.751379967 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.751449108 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.751504898 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.751982927 CET57722443192.168.2.4151.101.1.229
                                                                                                                Mar 12, 2025 11:16:32.752000093 CET44357722151.101.1.229192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.845156908 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:32.845187902 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.845263958 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:32.845779896 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:32.845794916 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.889848948 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.889872074 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.889955997 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.890011072 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.893364906 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.893415928 CET44357719137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.893481016 CET57719443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.893661022 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.893704891 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:32.893774986 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.894397974 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:32.894414902 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.005894899 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.005937099 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.006026983 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:33.006036043 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.008976936 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.009066105 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:33.009072065 CET44357720142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.009094954 CET57720443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:33.059576035 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.062638998 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.062727928 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:33.062964916 CET57721443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:33.062979937 CET4435772113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.106894970 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.107083082 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.107906103 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.108110905 CET57724443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.108129025 CET44357724137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.108436108 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.108454943 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.110121012 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.110423088 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.110435009 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.111792088 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.111809969 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.111906052 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.112175941 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.112189054 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.217833996 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.217869997 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.217907906 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.217978954 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.217992067 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.218005896 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.218058109 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.274621964 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.274643898 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.274744987 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.274754047 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.278470039 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.347786903 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.347806931 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.347938061 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.347951889 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.347996950 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.384474039 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.384493113 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.384565115 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.384582996 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.384625912 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.407350063 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.407371044 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.407427073 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.407437086 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.407485962 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.420227051 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.420304060 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.420315981 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.420362949 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.420408964 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.420798063 CET57723443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.420813084 CET44357723137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.424895048 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.424936056 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:33.424993038 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.425318956 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:33.425334930 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.438836098 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.439157009 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.439188004 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.440217018 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.440278053 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.440665960 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.440731049 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.440907001 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.440913916 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.480613947 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.499053955 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.499325037 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.499341011 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.500377893 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.500436068 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.500818014 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.500875950 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.500957966 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.500965118 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.542015076 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.615456104 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.616301060 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.616333961 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.617409945 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.617475033 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.617785931 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.617847919 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.617943048 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.617952108 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.666507959 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.691751957 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.691987991 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:34.692009926 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.693212986 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.693697929 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:34.693852901 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:34.693866014 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.693881989 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.741473913 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:34.833940029 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.834229946 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.834243059 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.834589005 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.836854935 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.836929083 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.837024927 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.884325027 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.960143089 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.960164070 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.960205078 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.960223913 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.969441891 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.969495058 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.973289967 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.976789951 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.976804972 CET44357726137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.976825953 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.976864100 CET57726443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.979403973 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.979427099 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.979682922 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.979826927 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.996051073 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.996071100 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.996718884 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.996834040 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.997258902 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.997416973 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.997884989 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.998064041 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.998518944 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.998549938 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.998621941 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.999068022 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:34.999083996 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:34.999197006 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.000622988 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.000657082 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.000722885 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.001005888 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.001020908 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.044327974 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.044337988 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059494972 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059523106 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059530973 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059542894 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059575081 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.059576988 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059598923 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.059619904 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.059653044 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.098604918 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.098628044 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.098679066 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.098691940 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.098716021 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.125763893 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.125819921 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.125848055 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.125855923 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.125868082 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.125886917 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.125912905 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.126331091 CET57727443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.126344919 CET44357727137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.129367113 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.129416943 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.129487038 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.129877090 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.129892111 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.130953074 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.130999088 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.131068945 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.131397963 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.131414890 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.179919004 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.179965019 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.179975986 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.180003881 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.180012941 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.180035114 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.180046082 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.180057049 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.180066109 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.180088043 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.200628996 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.201041937 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:35.201127052 CET44357728216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.201174974 CET57728443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:35.203769922 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.203807116 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.203895092 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.204859972 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:35.204893112 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.204945087 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:35.205476999 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.205495119 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.205835104 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.206080914 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:35.206098080 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.227885008 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.227920055 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.227993965 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.228030920 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.252321959 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.268366098 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.268397093 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.268459082 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.268480062 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.268491983 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.294872046 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.297224045 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.297235012 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.297581911 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.302407026 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.302468061 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.303518057 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.305742979 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.305763960 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.305805922 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.305818081 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.305831909 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.314352036 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.314404011 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.314413071 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.314451933 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.314459085 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.314495087 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.317785025 CET57725443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.317799091 CET44357725137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.332263947 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.332313061 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.332374096 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.334108114 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.334134102 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.334189892 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.334692955 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.334722042 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.335211039 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.335220098 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.348330975 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.426810026 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.426840067 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.426861048 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.427001953 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.427021027 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.427288055 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.457220078 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.457289934 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.457400084 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.457400084 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.457411051 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.460244894 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.460272074 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.460459948 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.460479975 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.462169886 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.462223053 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.462451935 CET44357731137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.462522030 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.462522030 CET57731443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.463535070 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.463712931 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.466470003 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.466509104 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.466540098 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.466599941 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.467041969 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.467056990 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.467447996 CET57732443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.467463970 CET44357732137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.484518051 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.484558105 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.484600067 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.484627008 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.484689951 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.485033035 CET57729443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.485044003 CET44357729137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.494215012 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.494277954 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.494385958 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.494677067 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.494710922 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.507486105 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.507508993 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.510040998 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.510365009 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.510379076 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.511856079 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.511884928 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.512017012 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.514158010 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.514173031 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.544459105 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.552881956 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.552937984 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.553000927 CET4435771113.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.553025007 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.553544998 CET57711443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.564948082 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.564976931 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.565080881 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.565648079 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:35.565660954 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.882931948 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.882960081 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.882975101 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.883069038 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.883097887 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.883158922 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.935682058 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.935702085 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.935803890 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.935803890 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:35.935818911 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.938252926 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.151343107 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.151365995 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.151576042 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.151616096 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.151631117 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.151679993 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.151979923 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.157037973 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.157052994 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.157360077 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.157366991 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.157973051 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.158052921 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.158077002 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.158133984 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.160160065 CET57733443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.160171986 CET44357733137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.947515011 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.947808027 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.947827101 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.948862076 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.948926926 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.949362993 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.949423075 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.949549913 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.949558020 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.993311882 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.993557930 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.993577003 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.993895054 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.993907928 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.994180918 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:36.994244099 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:36.994322062 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.040326118 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.128103018 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.128499985 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.128534079 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.129530907 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.129595995 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.129928112 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.129992008 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.130089998 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.130099058 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.174926043 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.175467968 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.175482035 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.175956964 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.176314116 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.176392078 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.176489115 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.181718111 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.188630104 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.188846111 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.188860893 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.189203024 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.189491987 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.189548969 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.189604044 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.198899984 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.199198008 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.199210882 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.199417114 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.199707031 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.199723959 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.200210094 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.200273037 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.201242924 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.201303959 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.201498985 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.201507092 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.202898979 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.202966928 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.203294039 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.203375101 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.203437090 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.203444004 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.224313974 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.236325026 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.243588924 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.243748903 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.256251097 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.256628990 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.256639957 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.257627964 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.257687092 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.258004904 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.258061886 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.258131027 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.258138895 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.306329966 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.315607071 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.315943003 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.315953016 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.317038059 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.317091942 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.317357063 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.317395926 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.317451954 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.317569017 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.317655087 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.317686081 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.317692041 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.318681002 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.318751097 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.319014072 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.319087029 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.319124937 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.329320908 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.329581022 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.329598904 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.331893921 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.332129955 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.332150936 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.332725048 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.332786083 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333050966 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.333061934 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333101988 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333117962 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.333173990 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333182096 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.333391905 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333451986 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.333534002 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.333539963 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.364315987 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.368300915 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.368326902 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.368360043 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.383301020 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.383302927 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.414693117 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.609364986 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609386921 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609477997 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609489918 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609489918 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.609497070 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609545946 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.609703064 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.609703064 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.609704018 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.610737085 CET57735443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.610749960 CET44357735137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.611232042 CET57734443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.611251116 CET44357734137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.613956928 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.613997936 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.614054918 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.614552021 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.614571095 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.615976095 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.616007090 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.616063118 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.616333008 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.616344929 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.659903049 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.660346031 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:37.660378933 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.660737991 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.661052942 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:37.661118984 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.661211014 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:37.663568974 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.666673899 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.666748047 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.667052984 CET57736443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.667073011 CET44357736137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.669823885 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.669855118 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.669909000 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.670208931 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.670221090 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.671879053 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.671906948 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.671979904 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.672252893 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.672267914 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.685981035 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686005116 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686012030 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686062098 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686103106 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686130047 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686218023 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.686235905 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.686250925 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.686327934 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.708338022 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.712202072 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.712256908 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.712327957 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.712347031 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.712451935 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.712583065 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.712994099 CET57738443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.713005066 CET44357738137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.715471029 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.715492964 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.715549946 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.716237068 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.716249943 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.717626095 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.720079899 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.720141888 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.720149994 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.723539114 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.723591089 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.723597050 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.723665953 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.723711014 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.723828077 CET57739443192.168.2.4142.250.185.226
                                                                                                                Mar 12, 2025 11:16:37.723835945 CET44357739142.250.185.226192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.729152918 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.729178905 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.729233980 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.729240894 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.729278088 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.729311943 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.732012987 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:37.732083082 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.732151031 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:37.732516050 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:37.732554913 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.754219055 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.754239082 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.754312038 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.754390001 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.754390001 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.754909992 CET57740443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.754923105 CET44357740137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.755781889 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.755857944 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.755861998 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.755912066 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.755922079 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.755925894 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.755953074 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.758445024 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.758512974 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.758582115 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.758680105 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.758718014 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.758739948 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.758764029 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.758773088 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.758801937 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.758825064 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.759005070 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.759040117 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.759068966 CET57737443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.759080887 CET44357737137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.759383917 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.759413004 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.759460926 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.760179043 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.760193110 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.799050093 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.799073935 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.799132109 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.799141884 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.799173117 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.804524899 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.804544926 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.804617882 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.804616928 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.804687023 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.805285931 CET57743443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.805330992 CET44357743137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.807430029 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.807449102 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.807521105 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.807774067 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.807786942 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.809506893 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.809555054 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.809607029 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.809622049 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.809717894 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.809765100 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.810669899 CET57745443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.810683966 CET44357745137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.810946941 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.810981989 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.811033964 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.812022924 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.812038898 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.812385082 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.812405109 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.812448025 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.812465906 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.812498093 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.812505960 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.812550068 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.813781023 CET57742443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.813788891 CET44357742137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.815687895 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.815743923 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.815809011 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.816107988 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.816138983 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.853672981 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.855401039 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.855422974 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.855485916 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.855495930 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.855556011 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.887196064 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.887219906 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.887314081 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.887324095 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.887367010 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.893048048 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.893124104 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.893124104 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.893170118 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.893337011 CET57741443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.893352032 CET44357741137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.893717051 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.893739939 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.893804073 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.894364119 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.894372940 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894498110 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894520044 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894527912 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894542933 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894550085 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894551992 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894560099 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.894587994 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.894599915 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.894634962 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.936553955 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.936574936 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.936641932 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.936650991 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.957387924 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.957428932 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.957463980 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.957480907 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.957519054 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.957781076 CET57744443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.957792997 CET44357744137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.958113909 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.958158016 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.958225965 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.958775043 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:37.958791018 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.124967098 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.125631094 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:38.125684023 CET4435774613.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.125742912 CET57746443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:38.724430084 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:38.724461079 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.724519014 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:38.724929094 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:38.724942923 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.811711073 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:38.811722040 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.811780930 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:38.812167883 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:38.812179089 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.442719936 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.443011045 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.443039894 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.443414927 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.443747997 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.443815947 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.443911076 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.445139885 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.445688963 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.445705891 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.446084976 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.446459055 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.446523905 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.446578026 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.484349966 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.488328934 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.490778923 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.507739067 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.507968903 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.507989883 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.508697987 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.509068966 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.509152889 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.509175062 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.513622999 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.513864994 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.513887882 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.514250994 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.514594078 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.514664888 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.514709949 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.552692890 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.552709103 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.556344986 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.565984964 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.566435099 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:39.566468000 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.566854954 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.567877054 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.568350077 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:39.568423986 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.568551064 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:39.568581104 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.614424944 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:39.623620033 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.623878002 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.623907089 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.624115944 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.624280930 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.624289989 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.625475883 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.625540018 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.625864983 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.625967026 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.625983000 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.627677917 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.627743006 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.628026009 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.628113985 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.628200054 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.632487059 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.632765055 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.632778883 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.633800030 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.633985043 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.634006977 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.634305000 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.634360075 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.634676933 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.634756088 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.634784937 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.635041952 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.635104895 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.635396957 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.635463953 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.635485888 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.666867971 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.669172049 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.669192076 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.669225931 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.669234037 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.669812918 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.669841051 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.670917988 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.670988083 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.671375990 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.671446085 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.671531916 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.675601959 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.675810099 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.675822973 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.676867962 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.676925898 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.677236080 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.677298069 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.677361965 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.680321932 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.680331945 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.684526920 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.684528112 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.684535027 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.684539080 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.714838982 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.714838982 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.715271950 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.715311050 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.715322018 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.715547085 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.715553999 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.716577053 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.716645002 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.717009068 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.717060089 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.717139959 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.724318027 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.730096102 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.730096102 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.730107069 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.730142117 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.760612965 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.760721922 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.760730028 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.775796890 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.806987047 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.821845055 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.822096109 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.822110891 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.823179960 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.823247910 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.824232101 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.824320078 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.824388027 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.869652033 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.869663000 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.916762114 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.929569960 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.929594994 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.929661036 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.929666042 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.930939913 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.931462049 CET57748443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.931483984 CET44357748137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934034109 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934072018 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934137106 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934150934 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.934189081 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.934242010 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.934319019 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934880972 CET57749443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.934899092 CET44357749137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.934922934 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.935525894 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.935544014 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.938029051 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.938070059 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:39.940026045 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.940346956 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:39.940362930 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.040787935 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.040860891 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.044018030 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.046410084 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.046506882 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.046683073 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.048105955 CET57751443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.048126936 CET44357751137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.048656940 CET57750443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.048680067 CET44357750137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.050754070 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.050780058 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.050867081 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.051393986 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.051409960 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.056960106 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.056988955 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.057221889 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.057512045 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.057529926 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.137826920 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.139750957 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.139820099 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:40.140017033 CET57753443192.168.2.4142.250.186.164
                                                                                                                Mar 12, 2025 11:16:40.140041113 CET44357753142.250.186.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.143054962 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:40.143091917 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.143192053 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:40.143491983 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:40.143508911 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.237907887 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.237931967 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.237987995 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.238002062 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.238035917 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.238835096 CET57759443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.238846064 CET44357759137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.239984035 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.240081072 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.240283966 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.241988897 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.242048025 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.242073059 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.242275000 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.242345095 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.243001938 CET57757443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.243020058 CET44357757137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.243634939 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.243659973 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.243726969 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.243769884 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.243815899 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.246551991 CET57758443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.246584892 CET44357758137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.247344017 CET57755443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.247349977 CET44357755137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248637915 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248666048 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248673916 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248694897 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248735905 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.248744965 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.248794079 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.252522945 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.252563000 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.254429102 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.254550934 CET57754443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.254568100 CET44357754137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.256058931 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.256078005 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.267555952 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.267582893 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.268460989 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.269100904 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.269114017 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280612946 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280637026 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280646086 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280666113 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280678988 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280687094 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280730963 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.280750036 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.280771971 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.280800104 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.284251928 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.284296036 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.284792900 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.284863949 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.284890890 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.285072088 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.285227060 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.285247087 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.285458088 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.285474062 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310350895 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310411930 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310434103 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310452938 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310492992 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310503006 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.310514927 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310544014 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.310544014 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310561895 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.310570002 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.310596943 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.320100069 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.320122957 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.320152044 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.320180893 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.320194960 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.320209026 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.320269108 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.320269108 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.320282936 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.325956106 CET57760443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.325963020 CET44357760137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.334897041 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.334970951 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.334990025 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.335006952 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.335026979 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.367491007 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.367520094 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.367602110 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.367621899 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.367652893 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.384690046 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.404799938 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.404813051 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.404850960 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.404874086 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.404886007 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.404902935 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.404922009 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.404949903 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.410936117 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.410955906 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.410991907 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.411025047 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.411046982 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.411062002 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.430944920 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.430974960 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.430984020 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.431006908 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.431025982 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.431054115 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.431073904 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.432466984 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.432491064 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.432537079 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.432545900 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.432562113 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.432581902 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.453098059 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.453128099 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.453140020 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.453151941 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.453157902 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.453170061 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.453200102 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.459821939 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.459872961 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.459903002 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.459913015 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.459944010 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.459955931 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.459961891 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.460036039 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.460088968 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.460638046 CET57775443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:40.460654974 CET44357775104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.460714102 CET57775443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:40.461433887 CET57775443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:40.461450100 CET44357775104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470571041 CET57752443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.470578909 CET44357752137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470798969 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470810890 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470830917 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470839977 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470860004 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.470901012 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.470921040 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.480798960 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.480855942 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.480926991 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.481545925 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.481565952 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.486365080 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.486393929 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.486457109 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.487024069 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.487045050 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.493930101 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.493953943 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.493983984 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.493988991 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.493999004 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.494031906 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.506376982 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.506401062 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.506428003 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.506450891 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.506462097 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.506498098 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.522345066 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.522361994 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.522380114 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.522397995 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.522406101 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.522460938 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.534368038 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.534393072 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.534437895 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.534446955 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.534497976 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.547310114 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.547346115 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.547377110 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.547382116 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.547420025 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.557007074 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.557034016 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.557066917 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.557075024 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.557109118 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.568471909 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.568496943 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.568522930 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.568530083 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.568563938 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.579128027 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.579144955 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.579179049 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.579196930 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.579210043 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.586044073 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.586077929 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.586118937 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.586127043 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.586157084 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.594119072 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.594136953 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.594209909 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.594218969 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.604279041 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.604317904 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.604348898 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.604356050 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.604392052 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.617149115 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.617170095 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.617213964 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.617222071 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.617249012 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.629925966 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.629946947 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.630018950 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.630027056 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.640136957 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.640157938 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.640249014 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.640254974 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.651468039 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.651523113 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.651556015 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.651570082 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.651604891 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.660299063 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.660324097 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.660382032 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.660388947 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.660406113 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.670767069 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.670787096 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.670841932 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.670849085 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.670897007 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.671899080 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.673726082 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:40.673743963 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.675131083 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.675210953 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:40.676218987 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:40.676284075 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.676508904 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:40.676520109 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.677104950 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.677123070 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.677185059 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.677191973 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.685736895 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.685756922 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.685806036 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.685812950 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.685843945 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.703706026 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.703725100 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.703805923 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.703814030 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.716701031 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.716723919 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.716798067 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.716804981 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.726501942 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:40.727130890 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.727147102 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.727195024 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.727202892 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.727241039 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.738235950 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.738256931 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.738307953 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.738316059 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.738349915 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.747488976 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.747504950 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.747581959 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.747592926 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.752989054 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.753061056 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.753104925 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.753129005 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.797894001 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.964287043 CET57756443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.964310884 CET44357756137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.985869884 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.985896111 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.985958099 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.986283064 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.986296892 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.991719961 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.991745949 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:40.991911888 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.992111921 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:40.992126942 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193078041 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193137884 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193170071 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193201065 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193201065 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.193228960 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.193245888 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.199851036 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.199886084 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.199925900 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.199934006 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.199979067 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.199985981 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.207427979 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.207473993 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.207480907 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.258496046 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.280595064 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.281694889 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.281747103 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.281760931 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.289719105 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.289796114 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.289802074 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.293061018 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.293114901 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.293118954 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.302285910 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.302319050 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.302345991 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.302359104 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.302405119 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.309098959 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.315803051 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.315861940 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.315869093 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.322539091 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.322583914 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.322613955 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.322621107 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.322659969 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.329265118 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.334654093 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.334703922 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.334707975 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.341192961 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.341305971 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.341314077 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.370043993 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.370126963 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.370135069 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.370208025 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.370254993 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.370260954 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.377170086 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.377243042 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.377249002 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.380444050 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.380498886 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.380511045 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.386606932 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.386658907 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.386666059 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.393443108 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.393512011 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.393517971 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.399745941 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.399817944 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.399823904 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.405770063 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.405802965 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.405837059 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.405843019 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.405889988 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.409272909 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.409291029 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.409353971 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.411684990 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.417639017 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.417690992 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.417697906 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.419956923 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.419972897 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.421324015 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.421374083 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.421427011 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.421936035 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:41.421950102 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.423099041 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.423135042 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.423147917 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.423154116 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.423193932 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.428109884 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.428180933 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.428225040 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.428231001 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.428354025 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.428402901 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.429594040 CET57764443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:41.429604053 CET44357764142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.783459902 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.791093111 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.791121006 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.791484118 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.792510986 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.792574883 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.792694092 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.840322018 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.849858999 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.850158930 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.850172997 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.850575924 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.851497889 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.851564884 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.851825953 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.879611015 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.879857063 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.879882097 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.880224943 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.880669117 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.880732059 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.880883932 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.892317057 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.897917986 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.900365114 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.900382996 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.900790930 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.901902914 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.901993990 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.903146029 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:41.924329042 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.944324017 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.984548092 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.984966040 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:41.984996080 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.985330105 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.985670090 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:41.985733986 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.985814095 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:42.028327942 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.036216021 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.042140961 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.042205095 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.042226076 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.042639017 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.042651892 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.042812109 CET57775443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.042890072 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.042895079 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.043087006 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.043092012 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.043118000 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.043122053 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.085047960 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.088331938 CET44357775104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.091960907 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.091993093 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.093034029 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.093110085 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.114603996 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.114677906 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.114957094 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.114976883 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.139767885 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.140136957 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.140147924 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.141693115 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.141761065 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.142091990 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.142175913 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.142250061 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.142258883 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.144332886 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.144509077 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.144529104 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.148039103 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.148171902 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.149454117 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.149589062 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.149630070 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.164988995 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.165221930 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.165241003 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.166095972 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.166313887 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.166380882 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.167170048 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.167237997 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.167342901 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.167351961 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.196532011 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.198508024 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.198519945 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.209204912 CET44357775104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.209305048 CET57775443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.212527990 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.244973898 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.282625914 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.282645941 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.282710075 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.282731056 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.283673048 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.283709049 CET44357767137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.283770084 CET57767443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.319901943 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.320149899 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.320178986 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.323532104 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.323613882 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.323934078 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.324019909 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.324090004 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.324098110 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.344999075 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.345021963 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.345084906 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.345093966 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.345132113 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.346240997 CET57766443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.346259117 CET44357766137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.349276066 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.349319935 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.349411011 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.349709988 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.349720955 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.367805004 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.374768972 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.374794960 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.374861956 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.374864101 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.374897003 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.375987053 CET57768443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.376003027 CET44357768137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.376432896 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.376650095 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.376668930 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.385876894 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.385947943 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.386014938 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.387463093 CET57769443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.387473106 CET44357769137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.387757063 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.387785912 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.387854099 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.388838053 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.388854980 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.443463087 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.443691015 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.443711996 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.445383072 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.445446014 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.445792913 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.445889950 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.445941925 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.470207930 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.486172915 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.488333941 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.489089012 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.489145041 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:42.489308119 CET57770443192.168.2.4142.250.185.164
                                                                                                                Mar 12, 2025 11:16:42.489334106 CET44357770142.250.185.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.498776913 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.498785019 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.514910936 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.545336008 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.578646898 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.578670979 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.578717947 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.578744888 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.578757048 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.578804970 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.579724073 CET57771443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.579735041 CET44357771137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.635564089 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.635588884 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.635597944 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.635653973 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.635658026 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.635691881 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.637005091 CET57772443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.637021065 CET44357772137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.637706995 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.637729883 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.637772083 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.637785912 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.637803078 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.637841940 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.640438080 CET57774443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.640450001 CET44357774137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.640964985 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.640989065 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.641038895 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.642154932 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.642168999 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.684885025 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.684906960 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.684914112 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.684979916 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.685019016 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.685049057 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.685916901 CET57773443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.685929060 CET44357773137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.686237097 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.686255932 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.686319113 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.687026978 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.687037945 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.827795029 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.828053951 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.828069925 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.829054117 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.829112053 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.829433918 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.829492092 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.829586029 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.830600023 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830667019 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830688953 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830723047 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830738068 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.830764055 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830784082 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.830887079 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.830943108 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.831306934 CET57776443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.831319094 CET44357776137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.845288038 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.845511913 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.845525026 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.846556902 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.846647978 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.846954107 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.847012997 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.847070932 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.859939098 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.872345924 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.873811960 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.873965025 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.873979092 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.874030113 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.880480051 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.880538940 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.881516933 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.881525993 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.887219906 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.887260914 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.887397051 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.892328024 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.894073963 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.894130945 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.897455931 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.897464037 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.900801897 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.900882006 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.900958061 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.900965929 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.907568932 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.907618046 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.923116922 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.938591003 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:42.948328018 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.962497950 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.962551117 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.962572098 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.962583065 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.962622881 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.968899965 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.968952894 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.968961000 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.972327948 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.972407103 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.972428083 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.979020119 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.979087114 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.979101896 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.986054897 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.988035917 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.988044024 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.992603064 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.992645979 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.992671967 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.992683887 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.992782116 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:42.999581099 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:42.999633074 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:43.006201982 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006268978 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:43.006335020 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006364107 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006372929 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006392002 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006401062 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006409883 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006424904 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.006452084 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006467104 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.006473064 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.006494999 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.051882982 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.054760933 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.054770947 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.054791927 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.054800987 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.054833889 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.054841042 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.054898977 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.105537891 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.105551004 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.105581999 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.105621099 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.105643034 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.105782032 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.105782032 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.144397020 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.144426107 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.144495010 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.144504070 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.144656897 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.169152975 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.169193029 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.169251919 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.169286966 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.169321060 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.169321060 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.190256119 CET57777443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.190273046 CET44357777137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.190706968 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.190745115 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.190817118 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.191690922 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.191704988 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.360912085 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.360946894 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.360955000 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.360970020 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.360986948 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.361068010 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.361124039 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.361124039 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.364021063 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.400083065 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400113106 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400120020 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400154114 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400167942 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400178909 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400192022 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.400206089 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.400233984 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.400249958 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.436217070 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.438170910 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.438190937 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.438226938 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.438240051 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.438266039 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.459475040 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.476193905 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.478391886 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.479691029 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.479701042 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.479923010 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.479957104 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.480146885 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.480551958 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.482475996 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.482549906 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.483042002 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.483138084 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.483941078 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.483956099 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.483968019 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.484019995 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.484039068 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.484061003 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.487962008 CET57778443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.487986088 CET44357778137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.497078896 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:43.497113943 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.499109030 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:43.499118090 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.500977993 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.500987053 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.501018047 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.501033068 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.501039982 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.501080990 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.501086950 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.501122952 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.508274078 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:43.508322954 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.508377075 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:43.508686066 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:43.508706093 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.537224054 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.537240982 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.537281990 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.537291050 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.537323952 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.562087059 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.562108040 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.562144995 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.562151909 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.562181950 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.562196016 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.589009047 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.589024067 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.589073896 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.589081049 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.589112997 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.612560034 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.612575054 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.612622023 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.612628937 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.612658978 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.627787113 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.627804041 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.627851009 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.627856970 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.627892017 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.645220041 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.645236969 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.645277023 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.645283937 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.645317078 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.658899069 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.658914089 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.658966064 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.658971071 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.659013033 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.673753977 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.673768997 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.673811913 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.673816919 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.673865080 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.687638998 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.687657118 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.687688112 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.687693119 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.687733889 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.698647022 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.698661089 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.698712111 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.698719025 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.698765039 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.710978985 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.711000919 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.711045027 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.711050034 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.711107016 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.719014883 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.719034910 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.719089985 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.719094038 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.719134092 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.761013031 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.761037111 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.761087894 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.761096001 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.761147976 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.767855883 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.767870903 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.767930984 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.767937899 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.767971992 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.773535967 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.773551941 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.773586988 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.773592949 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.773637056 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.780765057 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.780778885 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.780819893 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.780823946 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.780854940 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.780873060 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.797040939 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.797058105 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.797105074 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.797111988 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.797147989 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.801832914 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.801848888 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.801898956 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.801903963 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.801935911 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.807137012 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.807151079 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.807204008 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.807209015 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.807248116 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.811511040 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.811527014 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.811589956 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.811594963 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.811633110 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.846163988 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.846179962 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.846218109 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.846225023 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.846251965 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.846270084 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.853915930 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.853935957 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.853969097 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.853974104 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.853996038 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.854015112 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.861515045 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.861529112 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.861572981 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.861577988 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.861620903 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.863923073 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.863941908 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.863975048 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.863979101 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.864010096 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.864022970 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.870254993 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.870268106 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.870311975 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.870317936 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.870366096 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.888906002 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.888920069 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.888957024 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.888962030 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.888994932 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.893016100 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.893029928 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.893076897 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.893081903 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.893126011 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.898305893 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.898322105 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.898359060 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.898364067 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.898396969 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.898416042 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899101973 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.899149895 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899152994 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.899173975 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.899195910 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899213076 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899323940 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899338007 CET44357779137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.899346113 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899379969 CET57779443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899753094 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.899785042 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.899842024 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.901473999 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.901488066 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.946774960 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.946834087 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.946876049 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.947029114 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.947043896 CET4435778213.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.947052956 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.947089911 CET57782443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.948724985 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.948738098 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.948805094 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.949609995 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.949620962 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.949708939 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:43.949728012 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:43.949760914 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.949892998 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.949999094 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.950042963 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.950345039 CET57783443192.168.2.413.107.42.14
                                                                                                                Mar 12, 2025 11:16:43.950361967 CET4435778313.107.42.14192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.951836109 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.951853037 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.951920033 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.952198029 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.952219963 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.952266932 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.952616930 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.952631950 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.952857971 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:43.952877045 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.222291946 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.228374958 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.228444099 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.228441954 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.230097055 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.230149984 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.233776093 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.233834028 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.237549067 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.237598896 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.237649918 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.241293907 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.241348982 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.241377115 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.268479109 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.286506891 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.286557913 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.286577940 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.287520885 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.306401014 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.306451082 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.306461096 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.306503057 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.308180094 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.308317900 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.308352947 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.308378935 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.309900999 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.309915066 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.309961081 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.310134888 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.310301065 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.310339928 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.310348034 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.312155962 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.312182903 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.312211037 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.314023018 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.314074039 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.314081907 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.314122915 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.316015959 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.316071987 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.316077948 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.317871094 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.317893028 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.317917109 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.319775105 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.319823980 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.319832087 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.319870949 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.321707964 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.321768999 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.321777105 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.323688984 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.323712111 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.323746920 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.324517012 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.324582100 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.324657917 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.324701071 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.325527906 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.325571060 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.325582027 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.325619936 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.327496052 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.327625036 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.327668905 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.327677011 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328039885 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328236103 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.328262091 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328298092 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328345060 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.328357935 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328610897 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.328969955 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.329030991 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.329180002 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.329351902 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.329391003 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.329531908 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.330240965 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.330447912 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.330471039 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.330782890 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.331084013 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.331137896 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.331223011 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.331346035 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.331357002 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.331387997 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.331397057 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.331438065 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.332030058 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.332077980 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.332106113 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.333215952 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.333265066 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.333271027 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.335197926 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.335222006 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.335243940 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.335865021 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.335921049 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.335946083 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.335990906 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.337057114 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.337107897 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.337117910 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.337158918 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.339823961 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.340054035 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.340096951 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.340101957 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.343481064 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.343504906 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.343549013 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.347197056 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.347256899 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.347269058 CET44357762104.21.72.124192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.372329950 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.376331091 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.386912107 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.386914015 CET57762443192.168.2.4104.21.72.124
                                                                                                                Mar 12, 2025 11:16:44.386919022 CET44357687172.67.142.245192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.432760954 CET57687443192.168.2.4172.67.142.245
                                                                                                                Mar 12, 2025 11:16:44.490295887 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:44.490320921 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.490497112 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:44.490808010 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:44.490818977 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.546118021 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.548531055 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.548551083 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.548855066 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.549539089 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.549601078 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.549690008 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.588713884 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.588947058 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.588963032 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.589270115 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.589639902 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.589744091 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.589828014 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.592317104 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.602655888 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.632327080 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.818429947 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.818453074 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.818516016 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.818627119 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.818627119 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.820157051 CET57785443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.820177078 CET44357785137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.825656891 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.825680017 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.825728893 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:44.825762987 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.825800896 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.829356909 CET57784443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:44.829370022 CET44357784137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.033493042 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.033516884 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.033567905 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.033577919 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.033618927 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.034337044 CET57786443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.034348965 CET44357786137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.045893908 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.048222065 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.048239946 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.048599005 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.052284002 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.052361965 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.052409887 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.082438946 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.082464933 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.082521915 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.082546949 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.082741022 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.083326101 CET57787443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.083338976 CET44357787137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.100321054 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.107970953 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.356987000 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.360294104 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:45.360332012 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.360707045 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.364438057 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:45.364521027 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.414711952 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:45.570187092 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570208073 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570219040 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570257902 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570269108 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570302010 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.570302010 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.570346117 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.571882963 CET57788443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.571903944 CET44357788137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.738356113 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.738926888 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.738955975 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.739450932 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.739772081 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.739855051 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.739947081 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.780338049 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.823112011 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.823333025 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.831654072 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.867367029 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.867367983 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.873992920 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.874015093 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.874506950 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.877585888 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.877605915 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.877731085 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.877747059 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.878097057 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.878952026 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.879018068 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.888514042 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.888606071 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.892221928 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.892297029 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.921397924 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.927867889 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.928035975 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.934014082 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.936022997 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.936036110 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:45.965878963 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.965935946 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:45.966038942 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.008323908 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.008326054 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.008327007 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.244390965 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.244425058 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.244472980 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.244503021 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.244508028 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.244544029 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.244559050 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.245472908 CET57790443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.245490074 CET44357790137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364188910 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364213943 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364222050 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364268064 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364289045 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364299059 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.364300966 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.364335060 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.364362955 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.365263939 CET57795443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.365278959 CET44357795137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.381154060 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.381409883 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:46.381422043 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.381812096 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.382498980 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:46.382579088 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.382692099 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:46.389295101 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389319897 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389328003 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389344931 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389352083 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389370918 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.389391899 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389410019 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.389410019 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.389458895 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.390235901 CET57794443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.390249968 CET44357794137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390364885 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390387058 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390393972 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390415907 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390425920 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390441895 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390441895 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.390451908 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.390471935 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.390486002 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.392489910 CET57792443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:46.392505884 CET44357792137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.424350023 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.887294054 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.896328926 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.896389961 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:46.897449970 CET57797443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:46.897466898 CET44357797142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:47.221349001 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:47.221415997 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:47.221487999 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:47.221863031 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:47.221879959 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.084587097 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.084995985 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.085030079 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.085380077 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.085715055 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.085777044 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.085886002 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.132323027 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.591500044 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.597676039 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.597752094 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.597774029 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.597800016 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.597846985 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.597891092 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.604259968 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.604325056 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.604341030 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.604703903 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.604754925 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.608491898 CET57801443192.168.2.4142.250.185.100
                                                                                                                Mar 12, 2025 11:16:49.608510971 CET44357801142.250.185.100192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.787643909 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:49.787691116 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:49.787770033 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:49.788172007 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:49.788188934 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.735044003 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.735496998 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:51.735516071 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.735867977 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.736291885 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:51.736363888 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.736462116 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:51.784320116 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:51.787736893 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.196949959 CET4434970813.107.246.60192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.197042942 CET49708443192.168.2.413.107.246.60
                                                                                                                Mar 12, 2025 11:16:52.197099924 CET4434970813.107.246.60192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.197146893 CET49708443192.168.2.413.107.246.60
                                                                                                                Mar 12, 2025 11:16:52.230396032 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.238521099 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.241457939 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.243699074 CET57803443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.243717909 CET44357803137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.246253967 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.246349096 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.246444941 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.246773958 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.246793985 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.248178959 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.248219967 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:52.248292923 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.248569012 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:52.248600960 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.085560083 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.085912943 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.085935116 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.086328030 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.086612940 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.086704969 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.086785078 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.086895943 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.086921930 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.087042093 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.087750912 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.088083029 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.088167906 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.088237047 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.128334045 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.132055998 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.132075071 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.569977999 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.570257902 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.570310116 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.572007895 CET57804443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.572026968 CET44357804137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.575817108 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.575907946 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.575951099 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.576210976 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.576251030 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.576318979 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.576805115 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.576824903 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.577286959 CET57805443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:54.577306986 CET44357805137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.782382011 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:54.782417059 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:54.782495022 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:54.782850027 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:54.782865047 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:55.040117979 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:55.040229082 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:55.040313005 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:55.468658924 CET57789443192.168.2.4142.250.186.36
                                                                                                                Mar 12, 2025 11:16:55.468712091 CET44357789142.250.186.36192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.436893940 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.437211037 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:56.437247038 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.437608004 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.438009977 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:56.438071012 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.438194036 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:56.484323025 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.689615011 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.689908028 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.689925909 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.691399097 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.691471100 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.692548990 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.692626953 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.692763090 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.692773104 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.692790985 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.736321926 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.741216898 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:56.953520060 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.953618050 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:56.953775883 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:56.954669952 CET57806443192.168.2.4137.74.137.164
                                                                                                                Mar 12, 2025 11:16:56.954687119 CET44357806137.74.137.164192.168.2.4
                                                                                                                Mar 12, 2025 11:16:57.188747883 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:57.189327002 CET57807443192.168.2.4216.58.212.174
                                                                                                                Mar 12, 2025 11:16:57.189377069 CET44357807216.58.212.174192.168.2.4
                                                                                                                Mar 12, 2025 11:16:57.189491034 CET57807443192.168.2.4216.58.212.174
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Mar 12, 2025 11:15:39.271732092 CET53620951.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:39.274194002 CET53567311.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:42.660857916 CET53516121.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:43.445034981 CET5599953192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:43.445034981 CET6320253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:43.451824903 CET53559991.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:43.452030897 CET53632021.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.007105112 CET6004853192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:45.007774115 CET5480653192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:45.022066116 CET53548061.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:45.039304972 CET53600481.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:47.540692091 CET53593311.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.336220026 CET53517101.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:50.684056044 CET53631091.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.328273058 CET5550053192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:52.328424931 CET5556653192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:15:52.352224112 CET53555661.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:52.355134964 CET53555001.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.608539104 CET53543371.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:15:59.670078993 CET53655031.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.680325031 CET5303553192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:02.680879116 CET5798953192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:02.686815977 CET53530351.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.687769890 CET53579891.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.704899073 CET6211353192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:02.705121040 CET6057053192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:02.711184025 CET53621131.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:02.711611986 CET53605701.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:04.649105072 CET53552951.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.094620943 CET5936253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:07.094801903 CET6216553192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET53593621.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:07.102597952 CET53621651.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.658890009 CET5059853192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:09.659501076 CET5403053192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:09.665725946 CET53505981.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:09.666140079 CET53540301.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.520865917 CET6019553192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:12.521015882 CET6399053192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:12.527771950 CET53601951.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:12.527980089 CET53639901.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.618686914 CET53516321.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:15.618885040 CET53638191.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:18.608716965 CET53562451.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.097385883 CET5155753192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:21.097759962 CET5514653192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:21.104603052 CET53551461.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.105060101 CET53515571.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:21.739814043 CET5361983162.159.36.2192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.390237093 CET5861253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:22.390383005 CET5982053192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:22.393398046 CET5996953192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:22.393696070 CET6548153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:22.396986961 CET53586121.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.397183895 CET53598201.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.400351048 CET53599691.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.400521040 CET53654811.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:22.442313910 CET53578711.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.361958981 CET6043653192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:23.362306118 CET6513153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:23.368515015 CET53604361.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.368717909 CET53651311.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.500181913 CET5716253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:23.500624895 CET6179453192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:23.507744074 CET53571621.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:23.508619070 CET53617941.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.871814013 CET6491453192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:24.872091055 CET5896553192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:24.878428936 CET53649141.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:24.879019976 CET53589651.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.856204987 CET4949453192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:25.856355906 CET6446253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:25.862957001 CET53494941.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:25.863193035 CET53644621.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.423620939 CET5055153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:27.423748016 CET6256153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:27.430143118 CET53505511.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:27.430577993 CET53625611.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.740076065 CET5364853192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:28.740219116 CET5942253192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:28.747638941 CET53536481.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:28.747652054 CET53594221.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.356264114 CET6542653192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:30.356466055 CET6031153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:30.364396095 CET53603111.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET53654261.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:35.564841032 CET53620601.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:37.920150042 CET138138192.168.2.4192.168.2.255
                                                                                                                Mar 12, 2025 11:16:38.799376965 CET53608241.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.804425001 CET5288353192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:38.804657936 CET5683153192.168.2.41.1.1.1
                                                                                                                Mar 12, 2025 11:16:38.811145067 CET53528831.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:38.811346054 CET53568311.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.218712091 CET53547661.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:41.485660076 CET53598711.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:43.931623936 CET53521911.1.1.1192.168.2.4
                                                                                                                Mar 12, 2025 11:16:46.802052021 CET53561441.1.1.1192.168.2.4
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Mar 12, 2025 11:15:43.445034981 CET192.168.2.41.1.1.10x23e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:43.445034981 CET192.168.2.41.1.1.10xb8d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:45.007105112 CET192.168.2.41.1.1.10x2fcdStandard query (0)www.dkgroup.frA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:45.007774115 CET192.168.2.41.1.1.10x363bStandard query (0)www.dkgroup.fr65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:52.328273058 CET192.168.2.41.1.1.10x1aefStandard query (0)www.dkgroup.frA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:52.328424931 CET192.168.2.41.1.1.10x30b1Standard query (0)www.dkgroup.fr65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.680325031 CET192.168.2.41.1.1.10x7f0fStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.680879116 CET192.168.2.41.1.1.10x130Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.704899073 CET192.168.2.41.1.1.10x5299Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.705121040 CET192.168.2.41.1.1.10x1c14Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.094620943 CET192.168.2.41.1.1.10xa1d0Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.094801903 CET192.168.2.41.1.1.10xa4fbStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.658890009 CET192.168.2.41.1.1.10xbc2fStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.659501076 CET192.168.2.41.1.1.10xad3dStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.520865917 CET192.168.2.41.1.1.10x1496Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.521015882 CET192.168.2.41.1.1.10x5542Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:21.097385883 CET192.168.2.41.1.1.10x3732Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:21.097759962 CET192.168.2.41.1.1.10x6c44Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.390237093 CET192.168.2.41.1.1.10x8ea8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.390383005 CET192.168.2.41.1.1.10x881Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.393398046 CET192.168.2.41.1.1.10x2bbbStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.393696070 CET192.168.2.41.1.1.10x6450Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.361958981 CET192.168.2.41.1.1.10x2e1fStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.362306118 CET192.168.2.41.1.1.10xca1bStandard query (0)use.fontawesome.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.500181913 CET192.168.2.41.1.1.10x1f97Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.500624895 CET192.168.2.41.1.1.10x4eaStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:24.871814013 CET192.168.2.41.1.1.10x2733Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:24.872091055 CET192.168.2.41.1.1.10x4c7fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.856204987 CET192.168.2.41.1.1.10xbcd1Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.856355906 CET192.168.2.41.1.1.10x50ddStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:27.423620939 CET192.168.2.41.1.1.10x7b9cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:27.423748016 CET192.168.2.41.1.1.10xb895Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:28.740076065 CET192.168.2.41.1.1.10xea80Standard query (0)fonts.cdnfonts.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:28.740219116 CET192.168.2.41.1.1.10x39ecStandard query (0)fonts.cdnfonts.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.356264114 CET192.168.2.41.1.1.10x8964Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.356466055 CET192.168.2.41.1.1.10x8aebStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:38.804425001 CET192.168.2.41.1.1.10x124cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:38.804657936 CET192.168.2.41.1.1.10xa8bdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Mar 12, 2025 11:15:43.451824903 CET1.1.1.1192.168.2.40x23e4No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:43.452030897 CET1.1.1.1192.168.2.40xb8d8No error (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:45.039304972 CET1.1.1.1192.168.2.40x2fcdNo error (0)www.dkgroup.frdkgroup.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:45.039304972 CET1.1.1.1192.168.2.40x2fcdNo error (0)dkgroup.fr137.74.137.164A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:52.355134964 CET1.1.1.1192.168.2.40x1aefNo error (0)www.dkgroup.frdkgroup.frCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:15:52.355134964 CET1.1.1.1192.168.2.40x1aefNo error (0)dkgroup.fr137.74.137.164A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.686815977 CET1.1.1.1192.168.2.40x7f0fNo error (0)analytics.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:02.711184025 CET1.1.1.1192.168.2.40x5299No error (0)td.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)od.linkedin.edgesuite.neta1916.dscg2.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)a1916.dscg2.akamai.net2.16.164.112A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)a1916.dscg2.akamai.net2.16.164.19A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)a1916.dscg2.akamai.net2.16.164.106A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)a1916.dscg2.akamai.net2.16.164.17A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.101787090 CET1.1.1.1192.168.2.40xa1d0No error (0)a1916.dscg2.akamai.net2.16.164.104A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.102597952 CET1.1.1.1192.168.2.40xa4fbNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:07.102597952 CET1.1.1.1192.168.2.40xa4fbNo error (0)od.linkedin.edgesuite.neta1916.dscg2.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.665725946 CET1.1.1.1192.168.2.40xbc2fNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.665725946 CET1.1.1.1192.168.2.40xbc2fNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.665725946 CET1.1.1.1192.168.2.40xbc2fNo error (0)www-linkedin-com.l-0005.l-msedge.netl-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.665725946 CET1.1.1.1192.168.2.40xbc2fNo error (0)l-0005.l-msedge.net13.107.42.14A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.666140079 CET1.1.1.1192.168.2.40xad3dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:09.666140079 CET1.1.1.1192.168.2.40xad3dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527771950 CET1.1.1.1192.168.2.40x1496No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527771950 CET1.1.1.1192.168.2.40x1496No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527771950 CET1.1.1.1192.168.2.40x1496No error (0)www-linkedin-com.l-0005.l-msedge.netl-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527771950 CET1.1.1.1192.168.2.40x1496No error (0)l-0005.l-msedge.net13.107.42.14A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527980089 CET1.1.1.1192.168.2.40x5542No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:12.527980089 CET1.1.1.1192.168.2.40x5542No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:21.104603052 CET1.1.1.1192.168.2.40x6c44No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:21.105060101 CET1.1.1.1192.168.2.40x3732No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.396986961 CET1.1.1.1192.168.2.40x8ea8No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.397183895 CET1.1.1.1192.168.2.40x881No error (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.400351048 CET1.1.1.1192.168.2.40x2bbbNo error (0)stats.g.doubleclick.net142.251.168.154A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.400351048 CET1.1.1.1192.168.2.40x2bbbNo error (0)stats.g.doubleclick.net142.251.168.155A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.400351048 CET1.1.1.1192.168.2.40x2bbbNo error (0)stats.g.doubleclick.net142.251.168.157A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:22.400351048 CET1.1.1.1192.168.2.40x2bbbNo error (0)stats.g.doubleclick.net142.251.168.156A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.368515015 CET1.1.1.1192.168.2.40x2e1fNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.368515015 CET1.1.1.1192.168.2.40x2e1fNo error (0)use.fontawesome.com.cdn.cloudflare.net172.67.142.245A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.368515015 CET1.1.1.1192.168.2.40x2e1fNo error (0)use.fontawesome.com.cdn.cloudflare.net104.21.27.152A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.368717909 CET1.1.1.1192.168.2.40xca1bNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.368717909 CET1.1.1.1192.168.2.40xca1bNo error (0)use.fontawesome.com.cdn.cloudflare.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.507744074 CET1.1.1.1192.168.2.40x1f97No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.507744074 CET1.1.1.1192.168.2.40x1f97No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:23.508619070 CET1.1.1.1192.168.2.40x4eaNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:24.878428936 CET1.1.1.1192.168.2.40x2733No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:24.879019976 CET1.1.1.1192.168.2.40x4c7fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.862957001 CET1.1.1.1192.168.2.40xbcd1No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.862957001 CET1.1.1.1192.168.2.40xbcd1No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.862957001 CET1.1.1.1192.168.2.40xbcd1No error (0)www.linkedin.com.cdn.cloudflare.net172.64.146.215A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.862957001 CET1.1.1.1192.168.2.40xbcd1No error (0)www.linkedin.com.cdn.cloudflare.net104.18.41.41A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.863193035 CET1.1.1.1192.168.2.40x50ddNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.863193035 CET1.1.1.1192.168.2.40x50ddNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:25.863193035 CET1.1.1.1192.168.2.40x50ddNo error (0)www.linkedin.com.cdn.cloudflare.net65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:27.430143118 CET1.1.1.1192.168.2.40x7b9cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:28.747638941 CET1.1.1.1192.168.2.40xea80No error (0)fonts.cdnfonts.com104.21.72.124A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:28.747638941 CET1.1.1.1192.168.2.40xea80No error (0)fonts.cdnfonts.com172.67.184.158A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:28.747652054 CET1.1.1.1192.168.2.40x39ecNo error (0)fonts.cdnfonts.com65IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364396095 CET1.1.1.1192.168.2.40x8aebNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET1.1.1.1192.168.2.40x8964No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET1.1.1.1192.168.2.40x8964No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET1.1.1.1192.168.2.40x8964No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET1.1.1.1192.168.2.40x8964No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:30.364521027 CET1.1.1.1192.168.2.40x8964No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:38.811145067 CET1.1.1.1192.168.2.40x124cNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                Mar 12, 2025 11:16:38.811346054 CET1.1.1.1192.168.2.40xa8bdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                • www.dkgroup.fr
                                                                                                                  • analytics.google.com
                                                                                                                  • td.doubleclick.net
                                                                                                                  • snap.licdn.com
                                                                                                                  • px.ads.linkedin.com
                                                                                                                  • googleads.g.doubleclick.net
                                                                                                                  • stats.g.doubleclick.net
                                                                                                                  • www.google.com
                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                  • cdn.jsdelivr.net
                                                                                                                • a.nel.cloudflare.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.449735137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:46 UTC664OUTGET / HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:47 UTC509INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:47 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Link: <https://www.dkgroup.fr/wp-json/>; rel="https://api.w.org/"
                                                                                                                Link: <https://www.dkgroup.fr/wp-json/wp/v2/pages/8>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                Link: <https://www.dkgroup.fr/>; rel=shortlink
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                2025-03-12 10:15:47 UTC15875INData Raw: 31 65 65 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 6b 67 72 6f 75 70 2f 69 6d 61
                                                                                                                Data Ascii: 1eed<!DOCTYPE html><html lang="fr"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link rel="icon" href="/wp-content/themes/dkgroup/ima
                                                                                                                2025-03-12 10:15:47 UTC16384INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 0d 0a 31 66 66 30 0d 0a 6e 2d 74 6f 2d 76 69
                                                                                                                Data Ascii: border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cya1ff0n-to-vi
                                                                                                                2025-03-12 10:15:47 UTC16384INData Raw: 70 61 6e 3e 55 6e 65 20 71 75 65 73 74 69 6f 6e 20 3f 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 69 6e 67 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 44 65 6d 61 6e 64 65 7a 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 76 6f 74 72 65 20 64 65 76 69 73 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 67 72 61 74 75 69 74 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 0d 0a 32 30 30 30 0d 0a 76 3e 0d 0a 20 20 20
                                                                                                                Data Ascii: pan>Une question ? </span> <div class="heading"> <p>Demandez</p> <p>votre devis</p> <p>gratuit</p> </di2000v>
                                                                                                                2025-03-12 10:15:47 UTC16384INData Raw: 69 74 61 6c 2d 73 6c 69 64 65 2d 6e 65 78 74 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 64 69 67 69 74 61 6c 2d 73 6c 69 64 65 72 27 29 2e 73 6c 69 63 6b 28 27 73 6c 69 63 6b 4e 65 78 74 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6a 73 2d 6c 6f 61 64 65 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 50 52 49 4e 54 20 50 41 47 45
                                                                                                                Data Ascii: ital-slide-next').on('click', function () { $('.digital-slider').slick('slickNext'); }); $(window).on('load', function () { $('body').addClass('js-loaded'); }); </script> ... PRINT PAGE
                                                                                                                2025-03-12 10:15:47 UTC309INData Raw: 7b 0a 20 20 20 20 20 20 20 20 22 72 6f 6f 74 22 3a 20 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 64 6b 67 72 6f 75 70 2e 66 72 5c 2f 77 70 2d 6a 73 6f 6e 5c 2f 22 2c 0a 20 20 20 20 20 20 20 20 22 6e 61 6d 65 73 70 61 63 65 22 3a 20 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 5c 2f 76 31 22 0a 20 20 20 20 7d 0a 7d 3b 0a 2f 2a 20 5d 5d 3e 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 6b 67 72 6f 75 70 2e 66 72 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 37 2f 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 69 6e 64 65 78 2e 6a 73 3f 76 65 72 3d 36 2e 30 2e 35 22 20 69 64
                                                                                                                Data Ascii: { "root": "https:\/\/www.dkgroup.fr\/wp-json\/", "namespace": "contact-form-7\/v1" }};/* ... */</script><script type="text/javascript" src="https://www.dkgroup.fr/wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5" id


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.449736137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:47 UTC592OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.7.2 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:47 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:47 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 114706
                                                                                                                Last-Modified: Wed, 13 Nov 2024 19:48:12 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6735027c-1c012"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:47 UTC16028INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63
                                                                                                                Data Ascii: ound,.wp-block-cover-image.has-background-dim.has-background-dim-80:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-bloc
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 30 65 6d 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73
                                                                                                                Data Ascii: 0em}.blocks-gallery-grid:not(.has-nested-images),.wp-block-gallery:not(.has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 32 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 33 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 34 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74
                                                                                                                Data Ascii: rtical-lr]),h2.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h3.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h3.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h4.has-text-align-left[st
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 3a 66 6c 65 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62
                                                                                                                Data Ascii: :flex;flex-grow:1}.wp-block-navigation .has-child .wp-block-navigation__submenu-container>.wp-block-navigation-item>.wp-block-navigation-item__content .wp-block-navigation__submenu-icon{margin-left:auto;margin-right:0}.wp-block-navigation .has-child .wp-b
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 2d 66 6f 72 6d 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d
                                                                                                                Data Ascii: ock;width:100%}.wp-block-post-comments-form .comment-form-author label,.wp-block-post-comments-form .comment-form-email label,.wp-block-post-comments-form .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments-form .comment-form
                                                                                                                2025-03-12 10:15:48 UTC16384INData Raw: 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 6f 6f 67 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 61 34 34 33 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 67 72 61 76 61 74 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63
                                                                                                                Data Ascii: }:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-google{background-color:#ea4434;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-gravatar{background-color:#1d4fc4;color:#fff}:where(.wp-block-soc
                                                                                                                2025-03-12 10:15:48 UTC374INData Raw: 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 69 6d 67 5b 63 6c 61 73 73 2a 3d 77 70 2d 69 6d 61 67 65 2d 5d 29 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 3a 77 68 65 72 65 28 66 69 67 75 72 65 29 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 29 7b 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 70 6f 73 69 74 69 6f 6e 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74
                                                                                                                Data Ascii: where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-image-]){height:auto;max-width:100%}:where(figure){margin:0 0 1em}html :where(.is-position-sticky){--wp-admin--admin-bar--position-offset:var(--wp-admin--admin-bar--height


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.449738137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:49 UTC601OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=6.0.5 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:49 UTC352INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:49 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 2894
                                                                                                                Last-Modified: Tue, 11 Mar 2025 12:28:39 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "67d02c77-b4e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:49 UTC2894INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f
                                                                                                                Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-respo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.449739137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:49 UTC579OUTGET /wp-content/themes/dkgroup/style.css?ver=6.7.2 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:49 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:49 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 244634
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:26:58 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495abb2-3bb9a"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:49 UTC16028INData Raw: 2f 2a 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 64 6b 67 72 6f 75 70 0a 2a 2f 0a 0a 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 33 30 30 2c 34 30 30 2c 37 30 30 2c 39 30 30 22 29 3b 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 6f 74 68 61 6d 42 6f 6f 6b 49 74 61 6c 69 63 22 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 6f 74 68 61 6d 42 6f 6f 6b 49 74 61 6c 69 63 2e 65 6f 74 22 29 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 61 73 73 65 74
                                                                                                                Data Ascii: /*Theme Name: dkgroup*/@charset "utf-8";/* CSS Document */@import url("https://fonts.googleapis.com/css?family=Lato:300,400,700,900");@font-face { font-family: "GothamBookItalic"; src: url("assets/fonts/GothamBookItalic.eot"); src: url("asset
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 62 6f 74 74 6f 6d 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                                                                                Data Ascii: pacity: 1; -webkit-transform: none; transform: none; }}@keyframes fadebottom { from { opacity: 0; -webkit-transform: translate3d(0, 10000px, 0); transform: translate3d(0, 10000px, 0); } to { opacity: 1; -webkit-transf
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 6e 6f 6e 5f 62 6f 74 74 6f 6d 5f 73 6c 69 64 65 72 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 6e 61 76 20 2e 6f 77 6c 2d 6e 65 78 74 3a 68 6f 76 65 72 2c 0a 2e 73 69 6e 6f 6e 5f 62 6f 74 74 6f 6d 5f 73 6c 69 64 65 72 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 6e 61 76 20 2e 6f 77 6c 2d 6e 65 78 74 3a 61 63 74 69 76 65 2c 0a 2e 73 69 6e 6f 6e 5f 62 6f 74 74 6f 6d 5f 73 6c 69 64 65 72 20 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 2e 6f 77 6c 2d 6e 61 76 20 2e 6f 77 6c 2d 6e 65 78 74 3a 66 6f 63 75 73 20 7b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 69 6e 6f 6e 5f 62 6f 74 74 6f 6d 5f 73 6c 69 64 65 72 20 61 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                Data Ascii: non_bottom_slider .owl-carousel .owl-nav .owl-next:hover,.sinon_bottom_slider .owl-carousel .owl-nav .owl-next:active,.sinon_bottom_slider .owl-carousel .owl-nav .owl-next:focus { outline: none;}.sinon_bottom_slider a { display: block; position:
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 65 5f 74 6f 70 5f 63 6f 6e 74 61 63 74 20 62 75 74 74 6f 6e 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 38 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 63 74 5f 6c 65 66 74 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 38 33 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 37 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 63 6f 6e 74 61 63 74 5f 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20
                                                                                                                Data Ascii: e_top_contact button { font-size: 30px; color: #ff8300; font-weight: bold; background: white; border-radius: 4px; padding: 7px;}.contact_left { background: #ff8300; padding-bottom: 70px; position: relative;}.contact_left:before {
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 69 63 65 73 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 20 30 20 31 32 30 70 78 3b 0a 7d 0a 0a 2e 73 65 72 76 69 63 65 73 2e 64 69 67 69 74 61 6c 2d 73 65 72 76 69 63 65 73 20 2e 72 6f 77 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 0a 2e 73 65 72 76 69 63 65 73 2e 64 69 67 69 74 61 6c 2d 73 65 72 76 69 63 65 73 20 2e 72 6f 77 20 2e 61 6f 73 2d 61 6e 69 6d 61 74 65 20 7b 0a 20 20 66 6c 65 78 3a 20 31 20 30 20 32 30 25 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 7d 0a 0a 2e 73 65 72 76 69 63 65 73 2e 64 69 67 69 74 61 6c 2d 73 65 72 76 69 63 65 73 20 2e 72 6f 77 20 2e 61 6f 73 2d 61 6e 69 6d 61 74 65 20 2e 6f 75 74 65 72 20 7b 0a 20 20
                                                                                                                Data Ascii: ices { padding: 60px 0 120px;}.services.digital-services .row { display: flex;}.services.digital-services .row .aos-animate { flex: 1 0 20%; display: flex; flex-direction: column;}.services.digital-services .row .aos-animate .outer {
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 33 30 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 35 70 78 3b 0a 20 20 7d 0a 20 20 2e 73 6c 69 64 65 72 20 2e 63 61 72 6f 75 73 65 6c 2d 63 61 70 74 69 6f 6e 20 7b 0a 20 20 20 20 6c 65 66 74 3a 20 34 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 73 63 72 65 65 6e 20 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 33 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 73 63 72 65 65 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 37 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 62 6f 6f 6b 20 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 7d 0a
                                                                                                                Data Ascii: { font-size: 230px; line-height: 185px; } .slider .carousel-caption { left: 40px; } .impression_screen img { max-width: 730px; } .impression_screen { margin-top: -70px; } .impression_book img { max-width: 100%; }
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 0a 20 20 20 20 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 38 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 39 35 70 78 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 25 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 25 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 25 29 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 3b 0a 20 20 7d 0a 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 68 6f 76 65 72 2c 0a 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 66 6f 63 75 73 2c 0a 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 3a 68 6f 76 65 72 2c 0a 20 20 2e 73 6c 69 63 6b 2d 6e
                                                                                                                Data Ascii: top: 40px; width: 28px; height: 95px; -webkit-transform: translate(0, 0%); -ms-transform: translate(0, 0%); transform: translate(0, 0%); z-index: 9; } .slick-prev:hover, .slick-prev:focus, .slick-next:hover, .slick-n
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 7d 0a 20 20 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 5f 6f 75 74 65 72 2e 64 65 73 6b 74 6f 70 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 20 20 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 67 72 69 64 20 75 6c 2e 74 77 6f 5f 63 6f 6c 75 6d 6e 20 6c 69 20 2e 69 6e 6e 65 72 5f 74 77 6f 20 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 70 78 3b 0a 20 20 7d 0a 20 20 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 20 6c 69 20 61 2e 69 64 65 6e 74 69 74 65 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 6b 67 72 6f 75 70 2f 69 6d 61 67 65 73 2f 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 65 2d
                                                                                                                Data Ascii: } .testimonial_outer.desktop { display: none; } .impression_grid ul.two_column li .inner_two img { max-width: 110px; } .hamburger-menu ul.dropdown_menu li a.identite { background: url(/wp-content/themes/dkgroup/images/picto-identite-
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 6f 74 68 61 6d 55 6c 74 72 61 49 74 61 6c 69 63 22 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0a 7d 0a 2e 70 6c 61 6e 65 5f 6f 75 74 65 72 20 61 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 38 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 47 6f 74 68 61 6d 42 6f 6c 64 22 3b 0a 20 20 62 6f 72 64 65 72 3a 20 33 70 78 20 73 6f 6c 69 64 20 23 66 66 38 33 30 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 36 70 78 20 33 35 70 78 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 62 6f 72 64 65 72
                                                                                                                Data Ascii: font-family: "GothamUltraItalic"; text-transform: uppercase; margin-top: 6px;}.plane_outer a { font-size: 18px; color: #ff8300; font-family: "GothamBold"; border: 3px solid #ff8300; padding: 16px 35px; text-transform: uppercase; border
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 73 6c 69 64 65 72 2d 6f 76 65 72 6c 61 79 2d 64 6f 74 3a 62 65 66 6f 72 65 2c 0a 2e 73 6c 69 64 65 72 2d 6f 76 65 72 6c 61 79 2d 64 6f 74 3a 61 66 74 65 72 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 6f 70 61
                                                                                                                Data Ascii: rder-radius: 50%; position: relative; cursor: pointer;}.slider-overlay-dot:before,.slider-overlay-dot:after { content: ""; display: block; width: 100%; height: 100%; position: absolute; top: 0; left: 0; border: 1px solid #fff; opa


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.449740137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:49 UTC578OUTGET /wp-content/themes/dkgroup/assets/css/all.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:50 UTC354INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:49 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 36101
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-8d05"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:50 UTC16030INData Raw: 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 30 2e 38 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d
                                                                                                                Data Ascii: /*! * Font Awesome Free 5.0.8 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-
                                                                                                                2025-03-12 10:15:50 UTC16384INData Raw: 2d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 39 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 30 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 64 72 69 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 61 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 62 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 33 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 35 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                Data Ascii: -g:before{content:"\f3a9"}.fa-google:before{content:"\f1a0"}.fa-google-drive:before{content:"\f3aa"}.fa-google-play:before{content:"\f3ab"}.fa-google-plus:before{content:"\f2b3"}.fa-google-plus-g:before{content:"\f0d5"}.fa-google-plus-square:before{conten
                                                                                                                2025-03-12 10:15:50 UTC3687INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 76 75 65 6a 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 66 22 7d 2e 66 61 2d 77 61 72 65 68 6f 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 34 22 7d 2e 66 61 2d 77 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 61 22 7d 2e 66 61 2d 77 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 39 36 22 7d 2e 66 61 2d 77 65 69 78 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 37 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33
                                                                                                                Data Ascii: ntent:"\f026"}.fa-volume-up:before{content:"\f028"}.fa-vuejs:before{content:"\f41f"}.fa-warehouse:before{content:"\f494"}.fa-weibo:before{content:"\f18a"}.fa-weight:before{content:"\f496"}.fa-weixin:before{content:"\f1d7"}.fa-whatsapp:before{content:"\f23


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.449741137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:51 UTC672OUTGET /wp-content/themes/dkgroup/images/404/404-logo.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 2057
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-809"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC2057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 06 00 00 00 8c 18 83 85 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDR99tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.449744137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:51 UTC683OUTGET /wp-content/themes/dkgroup/images/picto-intervention-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2622
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a3e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC2622INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 70 6f 73 65 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 2e 31 38 2c 33 38 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 30 36 2d 33 2e 32 32 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.449743137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:51 UTC681OUTGET /wp-content/themes/dkgroup/images/picto-impression-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1596
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-63c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC1596INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.449742137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:52 UTC678OUTGET /wp-content/themes/dkgroup/images/picto-contact-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1786
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6fa"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC1786INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 35 31 32
                                                                                                                Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.449746137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:52 UTC677OUTGET /wp-content/themes/dkgroup/images/picto-design-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3811
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ee3"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC3811INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.449745137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:52 UTC671OUTGET /wp-content/themes/dkgroup/images/burger_menu.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:52 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 742
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-2e6"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:52 UTC742INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 27 20 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 27 3e 3c 73 76 67 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 33 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 70 78 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72
                                                                                                                Data Ascii: <?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'><svg enable-background="new 0 0 32 32" height="32px" id="_1" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preser


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.449733142.250.186.364436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:52 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCL7VzgEIgdbOAQjA2M4BCMjczgEIrt7OAQiK4M4BCK7kzgEIi+XOAQ==
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:52 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Mar 2025 10:15:52 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CtT3h6V2uoJeyg0nvXsORg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-03-12 10:15:52 UTC75INData Raw: 33 36 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 61 69 72 20 69 6e 64 69 61 20 66 6c 69 67 68 74 20 63 6c 6f 67 67 65 64 20 74 6f 69 6c 65 74 73 22 2c 22 73 65 63 20 62 61 73 6b 65 74 62 61 6c 6c 20 74 6f 75 72 6e 61 6d 65 6e
                                                                                                                Data Ascii: 365)]}'["",["air india flight clogged toilets","sec basketball tournamen
                                                                                                                2025-03-12 10:15:52 UTC801INData Raw: 74 20 62 72 61 63 6b 65 74 22 2c 22 74 6f 6f 6c 20 62 61 6e 64 20 62 6f 6f 65 64 22 2c 22 61 74 6c 61 6e 74 69 63 20 68 75 72 72 69 63 61 6e 65 20 73 65 61 73 6f 6e 22 2c 22 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 20 70 61 74 63 68 20 6e 6f 74 65 73 22 2c 22 6e 61 73 61 20 73 70 68 65 72 65 78 20 73 70 61 63 65 78 20 6c 61 75 6e 63 68 22 2c 22 68 75 6d 61 6e 20 72 69 67 68 74 73 22 2c 22 62 69 67 20 6c 6f 74 73 20 73 74 6f 72 65 73 20 72 65 6f 70 65 6e 69 6e 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73
                                                                                                                Data Ascii: t bracket","tool band booed","atlantic hurricane season","monster hunter wilds patch notes","nasa spherex spacex launch","human rights","big lots stores reopening"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groups
                                                                                                                2025-03-12 10:15:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.449751137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC671OUTGET /wp-content/themes/dkgroup/images/croix-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 490
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-1ea"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC490INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 2e 33 34 20 36 2e 31 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 66 66 66 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 37 38 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 63 72 6f 69 78 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 65 20 63 6c 61 73
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 6.34 6.16"><defs><style>.cls-1{fill:none;stroke:#fff;stroke-linecap:round;stroke-miterlimit:10;stroke-width:0.78px;}</style></defs><title>croix-white</title><line clas


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.449752137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC470OUTGET /wp-content/themes/dkgroup/images/404/404-logo.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 2057
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-809"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC2057INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 39 08 06 00 00 00 8c 18 83 85 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDR99tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.449754137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC678OUTGET /wp-content/themes/dkgroup/images/picto-humain-blanc.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 922
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-39a"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC922INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 2e 31 37 20 32 34 2e 34 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 68 75 6d 61 6e 2d 62 6c 61 6e 63 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 5f 47 72 6f 75 70 65 5f 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 26 6c 74 3b 47 72 6f 75 70 65 26 67 74 3b 22 3e 3c 70 61 74 68 20 69 64 3d 22 5f 54 72 61 63 c3 a9 5f 74 72 61 6e 73 70 61 72 65 6e 74 5f 22 20
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#fff;}</style></defs><title>picto-human-blanc</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac_transparent_"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.449756137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC730OUTGET /wp-content/themes/dkgroup/images/picto-identite-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC359INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 10878
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-2a7e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC10878INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.449758137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC481OUTGET /wp-content/themes/dkgroup/images/picto-intervention-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2622
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a3e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC2622INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 70 6f 73 65 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 2e 31 38 2c 33 38 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 30 36 2d 33 2e 32 32 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.449755137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC479OUTGET /wp-content/themes/dkgroup/images/picto-impression-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1596
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-63c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC1596INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.449757137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC726OUTGET /wp-content/themes/dkgroup/images/picto-pose-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 7256
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1c58"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC7256INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.449760137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC727OUTGET /wp-content/themes/dkgroup/images/picto-print-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3410
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-d52"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC3410INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" ><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.449759137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC476OUTGET /wp-content/themes/dkgroup/images/picto-contact-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:54 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1786
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6fa"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:54 UTC1786INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 35 31 32
                                                                                                                Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.449763137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC475OUTGET /wp-content/themes/dkgroup/images/picto-design-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:55 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3811
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ee3"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:55 UTC3811INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.449762137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC469OUTGET /wp-content/themes/dkgroup/images/burger_menu.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:55 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 742
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-2e6"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:55 UTC742INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 27 20 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 27 3e 3c 73 76 67 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3d 22 6e 65 77 20 30 20 30 20 33 32 20 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 70 78 22 20 69 64 3d 22 d0 a1 d0 bb d0 be d0 b9 5f 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 77 69 64 74 68 3d 22 33 32 70 78 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72
                                                                                                                Data Ascii: <?xml version="1.0" ?><!DOCTYPE svg PUBLIC '-//W3C//DTD SVG 1.1//EN' 'http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd'><svg enable-background="new 0 0 32 32" height="32px" id="_1" version="1.1" viewBox="0 0 32 32" width="32px" xml:space="preser


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.449761137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:54 UTC729OUTGET /wp-content/themes/dkgroup/images/picto-contact-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:55 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:54 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1140
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-474"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:55 UTC1140INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.449766137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC729OUTGET /wp-content/themes/dkgroup/images/picto-digital-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:56 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 4380
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-111c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC4380INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.449767137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC469OUTGET /wp-content/themes/dkgroup/images/croix-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:56 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 490
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-1ea"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC490INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 2e 33 34 20 36 2e 31 36 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 66 66 66 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 30 2e 37 38 70 78 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 63 72 6f 69 78 2d 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 65 20 63 6c 61 73
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 6.34 6.16"><defs><style>.cls-1{fill:none;stroke:#fff;stroke-linecap:round;stroke-miterlimit:10;stroke-width:0.78px;}</style></defs><title>croix-white</title><line clas


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.449770137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC636OUTGET /wp-content/themes/dkgroup/images/picto-identite-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:56 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3811
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ee3"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC3811INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.449769137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC476OUTGET /wp-content/themes/dkgroup/images/picto-humain-blanc.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 922
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-39a"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC922INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 2e 31 37 20 32 34 2e 34 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 68 75 6d 61 6e 2d 62 6c 61 6e 63 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 5f 47 72 6f 75 70 65 5f 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 26 6c 74 3b 47 72 6f 75 70 65 26 67 74 3b 22 3e 3c 70 61 74 68 20 69 64 3d 22 5f 54 72 61 63 c3 a9 5f 74 72 61 6e 73 70 61 72 65 6e 74 5f 22 20
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24.17 24.42"><defs><style>.cls-1{fill:#fff;}</style></defs><title>picto-human-blanc</title><g id="_Groupe_" data-name="&lt;Groupe&gt;"><path id="_Trac_transparent_"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.449768137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC635OUTGET /wp-content/themes/dkgroup/images/picto-digital-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1745
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6d1"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC1745INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 64 69 67 69 74 61 6c 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 37 2c 32 31 2e 38 39 48 33 34 2e 38 36 61 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 31 32 2e 31 32 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2c 2e
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.449772137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC483OUTGET /wp-content/themes/dkgroup/images/picto-identite-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC359INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 10878
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-2a7e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC10878INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.449773137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC621OUTGET /wp-content/themes/dkgroup/images/mail.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1786
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6fa"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC1786INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 35 31 32
                                                                                                                Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.449775137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC633OUTGET /wp-content/themes/dkgroup/images/picto-print-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1596
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-63c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC1596INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.449774137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC479OUTGET /wp-content/themes/dkgroup/images/picto-pose-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 7256
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1c58"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC7256INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.449778137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC480OUTGET /wp-content/themes/dkgroup/images/picto-print-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3410
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-d52"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC3410INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" ><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.449780137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC632OUTGET /wp-content/themes/dkgroup/images/picto-pose-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2622
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a3e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC2622INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 70 6f 73 65 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 2e 31 38 2c 33 38 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 30 36 2d 33 2e 32 32 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.449781137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:56 UTC482OUTGET /wp-content/themes/dkgroup/images/picto-contact-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:57 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:57 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1140
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-474"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:57 UTC1140INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 32 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Capa_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.449783137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:58 UTC588OUTGET /wp-content/themes/dkgroup/assets/css/bootstrap.min.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:15:59 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 121475
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-1da83"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC16028INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f
                                                                                                                Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{fo
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 62 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 61 3a 66 6f 63 75 73 2c 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 33 35 32 37 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 61 3e 69 6d 67 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 3e 2e 69 74 65 6d 3e 69 6d 67 2c 2e 69 6d 67 2d 72 65 73 70
                                                                                                                Data Ascii: b7;text-decoration:none}a:focus,a:hover{color:#23527c;text-decoration:underline}a:focus{outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}figure{margin:0}img{vertical-align:middle}.carousel-inner>.item>a>img,.carousel-inner>.item>img,.img-resp
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 73 75 63 63 65 73 73 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 30 65 39 63 36 7d 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3e 74 68 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 62 6f 64 79
                                                                                                                Data Ascii: over>tbody>tr.success:hover>th,.table-hover>tbody>tr:hover>.success,.table-hover>tbody>tr>td.success:hover,.table-hover>tbody>tr>th.success:hover{background-color:#d0e9c6}.table>tbody>tr.info>td,.table>tbody>tr.info>th,.table>tbody>tr>td.info,.table>tbody
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 65 36 64 61 34 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 20 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 63 62 38 35 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 63 61 65 34 63 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72
                                                                                                                Data Ascii: s,fieldset[disabled] .btn-primary:hover{background-color:#337ab7;border-color:#2e6da4}.btn-primary .badge{color:#337ab7;background-color:#fff}.btn-success{color:#fff;background-color:#5cb85c;border-color:#4cae4c}.btn-success.focus,.btn-success:focus{color
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 2c 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 20 2e 6f 70 65 6e 3e 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 7d 2e 6e 61 76 20 2e 6e 61 76 2d 64 69 76 69 64 65 72 7b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a
                                                                                                                Data Ascii: li.disabled>a:focus,.nav>li.disabled>a:hover{color:#777;text-decoration:none;cursor:not-allowed;background-color:transparent}.nav .open>a,.nav .open>a:focus,.nav .open>a:hover{background-color:#eee;border-color:#337ab7}.nav .nav-divider{height:1px;margin:
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 23 34 34 39 64 34 34 7d 2e 6c 61 62 65 6c 2d 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 7d 2e 6c 61 62 65 6c 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 6c 61 62 65 6c 2d 69 6e 66 6f 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 31 62 30 64 35 7d 2e 6c 61 62 65 6c 2d 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 61 64 34 65 7d 2e 6c 61 62 65 6c 2d 77 61 72 6e 69 6e 67 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 6c 61 62 65 6c 2d 77 61 72 6e 69 6e 67 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 39 37 31 66 7d 2e 6c 61 62 65 6c 2d 64 61 6e 67 65 72 7b 62 61 63 6b
                                                                                                                Data Ascii: #449d44}.label-info{background-color:#5bc0de}.label-info[href]:focus,.label-info[href]:hover{background-color:#31b0d5}.label-warning{background-color:#f0ad4e}.label-warning[href]:focus,.label-warning[href]:hover{background-color:#ec971f}.label-danger{back
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 64 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 68 65 61 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 74 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 74 68 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f
                                                                                                                Data Ascii: :first-child>tr:first-child td:last-child,.panel>.table:first-child>thead:first-child>tr:first-child th:last-child{border-top-right-radius:3px}.panel>.table-responsive:last-child>.table:last-child,.panel>.table:last-child{border-bottom-right-radius:3px;bo
                                                                                                                2025-03-12 10:15:59 UTC7143INData Raw: 73 74 72 3d 27 23 38 30 30 30 30 30 30 30 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 30 30 30 30 30 30 30 30 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2e 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 30 30 31 29 20 30 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c
                                                                                                                Data Ascii: str='#80000000', endColorstr='#00000000', GradientType=1);background-repeat:repeat-x}.carousel-control.right{right:0;left:auto;background-image:-webkit-linear-gradient(left,rgba(0,0,0,.0001) 0,rgba(0,0,0,.5) 100%);background-image:-o-linear-gradient(left,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.449784137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:58 UTC482OUTGET /wp-content/themes/dkgroup/images/picto-digital-noir-white.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 4380
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-111c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC4380INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 3c 72 65 63 74 20 69 64 3d 22 73 76 67 45 64 69 74 6f 72 42 61 63 6b 67 72 6f 75 6e 64 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 34 32 2e 35 32 30 30 30 30 34 35 37 37 36 33 36 37 22 20 68 65 69 67 68 74 3d 22 34 32 2e 35 32 30
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" id="Calque_1" data-name="Calque 1" viewBox="0 0 42.52 42.52" width="100%" height="100%" xmlns:xlink="http://www.w3.org/1999/xlink"><rect id="svgEditorBackground" x="0" y="0" width="42.52000045776367" height="42.520


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.449785137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC477OUTGET /wp-content/themes/dkgroup/images/picto-identite-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3811
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ee3"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC3811INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-identit-noir</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.449787137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC621OUTGET /wp-content/themes/dkgroup/assets/css/aos.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC354INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 25948
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-655c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC16030INData Raw: 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 35 30 6d 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 35 30 22 5d 2e 61 6f 73 2d 61
                                                                                                                Data Ascii: [data-aos][data-aos][data-aos-duration="50"],body[data-aos-duration="50"] [data-aos]{transition-duration:50ms}[data-aos][data-aos][data-aos-delay="50"],body[data-aos-delay="50"] [data-aos]{transition-delay:0}[data-aos][data-aos][data-aos-delay="50"].aos-a
                                                                                                                2025-03-12 10:15:59 UTC9918INData Raw: 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 33 35 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 2e 61 6f 73 2d 61 6e 69 6d 61 74 65 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 32 2e 33 35 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 34 30 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 75 72 61 74 69 6f 6e 3d 22 32 34 30 30 22 5d 20 5b 64 61 74 61 2d 61 6f 73 5d 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 32 2e 34 73 7d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 5d 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 34 30 30 22 5d 2c 62 6f 64 79 5b 64 61 74 61 2d 61 6f 73 2d 64 65 6c 61 79 3d 22 32 34 30 30 22 5d 20 5b 64
                                                                                                                Data Ascii: ta-aos-delay="2350"] [data-aos].aos-animate{transition-delay:2.35s}[data-aos][data-aos][data-aos-duration="2400"],body[data-aos-duration="2400"] [data-aos]{transition-duration:2.4s}[data-aos][data-aos][data-aos-delay="2400"],body[data-aos-delay="2400"] [d


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.449786137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC476OUTGET /wp-content/themes/dkgroup/images/picto-digital-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1745
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6d1"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC1745INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 64 69 67 69 74 61 6c 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 37 2c 32 31 2e 38 39 48 33 34 2e 38 36 61 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 31 32 2e 31 32 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2c 2e
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-digital-noir</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.449788137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC627OUTGET /wp-content/themes/dkgroup/assets/css/stylee4ff.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 176635
                                                                                                                Last-Modified: Fri, 23 Jun 2023 13:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "64959c64-2b1fb"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC16028INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 3a 33 30 30 2c 34 30 30 2c 37 30 30 2c 39 30 30 29 3b 2e 6e 65 77 73 6c 65 74 74 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2a 2c 2e 69 6e 6e 65 72 5f 63 68 61 74 20 61 2c 2e 73 6c 69 64 65 72 20 2e 63 68 61 74 3e 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 74 68 61 6d 42 6f 6f 6b 49 74 61 6c 69 63 3b 73 72 63 3a
                                                                                                                Data Ascii: @charset "utf-8";@import url(https://fonts.googleapis.com/css?family=Lato:300,400,700,900);.newsletter-link:hover,.text-decoration{text-decoration:underline}*,.inner_chat a,.slider .chat>a{box-sizing:border-box}@font-face{font-family:GothamBookItalic;src:
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 49 6e 55 70 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 55 70 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 62 6f 74 74 6f 6d 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 30 70 78 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72
                                                                                                                Data Ascii: y:1;-webkit-transform:none;transform:none}}.fadeInUp{-webkit-animation-name:fadeInUp;animation-name:fadeInUp}@-webkit-keyframes fadebottom{from{opacity:0;-webkit-transform:translate3d(0,10000px,0);transform:translate3d(0,10000px,0)}to{opacity:1;-webkit-tr
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 74 65 72 5f 74 6f 70 5f 62 6f 78 2e 62 6f 78 33 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 6b 67 72 6f 75 70 2f 69 6d 61 67 65 73 2f 63 6f 6e 74 61 63 74 2d 6f 72 61 6e 67 65 2e 73 76 67 29 20 63 65 6e 74 65 72 20 74 6f 70 20 33 36 70 78 2f 38 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 20 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 35 70 78 20 33 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 66 6f 6f 74 65 72 5f 74 6f 70 5f 62 6f 78 3a 68 6f 76 65 72 20 61 20 73 70 61 6e 2c 6c 69 2e 61 63 74 69 76 65 20 2e 66 6f 6f 74 65 72 5f 74 6f 70 5f 62 6f 78 20 61 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 36 38 66 30 61 7d 2e 66 6f 6f 74 65 72 5f 74 6f 70 7b 70
                                                                                                                Data Ascii: ter_top_box.box3 a{background:url(/wp-content/themes/dkgroup/images/contact-orange.svg) center top 36px/80px no-repeat #fff;box-shadow:0 15px 31px 3px rgba(0,0,0,.1)}.footer_top_box:hover a span,li.active .footer_top_box a span{color:#f68f0a}.footer_top{p
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 35 37 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 7d 2e 6d 69 64 64 6c 65 5f 62 6f 78 5f 77 72 61 70 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 34 73 7d 2e 6d 69 64 64 6c 65 5f 62 6f 78 20 75 6c 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 6d 69 64 64 6c 65 5f 62 6f 78 5f 77 72 61 70 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 31 33 31 2c 30 2c
                                                                                                                Data Ascii: ft:0;padding:57px;width:100%;height:100%;z-index:9}.middle_box_wrap:after{position:absolute;content:"";background:rgba(0,0,0,.5);width:100%;left:0;top:0;height:100%;transition:.4s}.middle_box ul li a:hover .middle_box_wrap:after{background:rgba(255,131,0,
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 79 3a 6e 6f 6e 65 7d 68 65 61 64 65 72 2e 61 66 66 69 78 20 61 2e 6d 65 6e 75 5f 62 75 74 74 6f 6e 2e 73 68 6f 77 5f 6d 65 6e 75 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 2e 61 63 74 69 76 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 7d 68 65 61 64 65 72 2e 63 6f 6e 74 61 63 74 20 2e 74 6f 70 2d 6e 61 76 20 2e 73 68 6f 77 5f 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 69 6d 70 72 65 73 73 69 6f 6e 5f 67 72 69 64 20 75 6c 20 6c 69 20 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 35 70 78 7d 2e 63 61 70 74 69 6f 6e 5f 6f 75 74
                                                                                                                Data Ascii: y:none}header.affix a.menu_button.show_menu{pointer-events:auto;display:block}.hamburger-menu.active{max-height:100vh;overflow-y:scroll}header.contact .top-nav .show_menu{display:block}.impression_grid ul li h4{font-size:28px;line-height:45px}.caption_out
                                                                                                                2025-03-12 10:15:59 UTC16384INData Raw: 63 6f 6c 6f 72 3a 23 66 66 38 33 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 74 68 61 6d 4e 61 72 72 6f 77 42 6c 61 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 62 61 63 6b 74 6f 20 2e 62 61 63 6b 5f 62 67 20 2e 6d 6f 62 69 6c 65 20 2e 74 6f 70 5f 69 6d 61 67 65 20 69 6d 67 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 66 6f 6f 74 65 72 5f 74 6f 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 62 6f 72 64 65 72 3a 30 7d 2e 68 6f 6d 65 20 2e 66 6f 6f 74 65 72 5f 74 6f 70 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 20 2d 31 35 70 78 7d 2e 66 6f 6f 74 65 72 5f 74 6f 70
                                                                                                                Data Ascii: color:#ff8300;text-transform:uppercase;font-family:GothamNarrowBlack;position:relative}.backto .back_bg .mobile .top_image img:first-child{margin-bottom:15px}.footer_top{padding:0;margin-bottom:40px;border:0}.home .footer_top ul{margin:0 -15px}.footer_top
                                                                                                                2025-03-12 10:16:00 UTC16384INData Raw: 5f 6c 65 66 74 20 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 35 70 78 7d 2e 63 6f 75 72 65 73 65 5f 6c 65 66 74 20 75 6c 20 6c 69 2e 61 63 74 69 76 65 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 63 6f 75 72 65 73 65 5f 6c 65 66 74 20 75 6c 20 6c 69 2e 61 63 74 69 76 65 20 61 20 69 6d 67 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 63 6f 75 72 65 73 65 5f 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 39 30 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 35 70 78 7d 2e 63 6f 75 72 65 73 65 5f 6c 65 66 74 20 75 6c 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 34 30 70 78 7d 2e 70 6c 61 6e 65 5f 6f 75 74 65 72 7b 74 65 78 74 2d 61
                                                                                                                Data Ascii: _left ul{margin-top:-45px}.courese_left ul li.active a{background:#000}.courese_left ul li.active a img{opacity:.6}.courese_right{padding-left:200px;padding-right:90px;padding-top:75px}.courese_left ul li:last-child{margin-bottom:-40px}.plane_outer{text-a
                                                                                                                2025-03-12 10:16:00 UTC16384INData Raw: 73 70 61 63 69 6e 67 3a 31 2e 35 70 78 7d 2e 6e 65 77 73 6c 65 74 74 65 72 2d 69 6e 70 75 74 2d 62 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 36 25 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 33 70 78 20 35 70 78 20 36 70 78 7d 2e 6e 65 77 73 6c 65 74 74 65 72 2d 69 6e 70 75 74 2d 62 6c 6f 63 6b 20 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 64 6b 67 72 6f 75 70 2f 69 6d 61 67 65 73 2f 69 63 5f 6e 65 77 73 6c 65 74 74 65 72 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 3b 77 69 64 74 68 3a 37 33 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64
                                                                                                                Data Ascii: spacing:1.5px}.newsletter-input-block{position:relative;width:56%;padding:5px 3px 5px 6px}.newsletter-input-block button{background:url(/wp-content/themes/dkgroup/images/ic_newsletter.png) center center no-repeat;display:initial;width:73px;border:none;pad
                                                                                                                2025-03-12 10:16:00 UTC16384INData Raw: 64 28 33 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 35 73 7d 2e 63 6f 6e 74 61 63 74 5f 6c 65 66 74 20 2e 62 6f 74 74 6f 6d 5f 63 6f 6e 74 61 63 74 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 2c 2e 63 6f 6e 74 61 63 74 5f 72 69 67 68 74 3e 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 2c 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 36 73 7d 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 5f 6d 65 6e 75 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 2e 37 73 7d 2e 68 61 6d 62 75
                                                                                                                Data Ascii: d(3){transition-delay:0.5s}.contact_left .bottom_contact li:nth-child(3),.contact_right>ul li:nth-child(3),.hamburger-menu ul.dropdown_menu li:nth-child(4){transition-delay:0.6s}.hamburger-menu ul.dropdown_menu li:nth-child(5){transition-delay:0.7s}.hambu
                                                                                                                2025-03-12 10:16:00 UTC16384INData Raw: 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 32 35 70 78 3b 74 6f 70 3a 2d 36 30 70 78 7d 2e 69 6d 70 6c 61 6e 74 61 74 69 6f 6e 2d 63 6f 6c 73 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6d 70 6c 61 6e 74 61 74 69 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 20 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 7d 2e 69 6d 70 6c 61 6e 74 61 74 69 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 20 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 2e 69 6d 70 6c 61 6e 74 61 74 69 6f 6e 20 2e 72 69 67 68 74 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 3a 33
                                                                                                                Data Ascii: dth:100px;height:125px;top:-60px}.implantation-cols img{display:block;width:100%}.implantation .right-content .right-content-inner{padding-bottom:25px}.implantation .right-content h3{font-size:24px;margin-bottom:10px}.implantation .right-content{padding:3


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.449789137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC462OUTGET /wp-content/themes/dkgroup/images/mail.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1786
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6fa"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC1786INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 43 61 70 61 5f 31 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 22 20 73 74 79 6c 65 3d 22 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 20 30 20 30 20 33 31 2e 30 31 32 20 33 31 2e 30 31 32 3b 22 20 78 6d 6c 3a 73 70 61 63 65 3d 22 70 72 65 73 65 72 76 65 22 20 77 69 64 74 68 3d 22 35 31 32
                                                                                                                Data Ascii: <?xml version="1.0"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Capa_1" x="0px" y="0px" viewBox="0 0 31.012 31.012" style="enable-background:new 0 0 31.012 31.012;" xml:space="preserve" width="512


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.449792137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC623OUTGET /wp-content/themes/dkgroup/assets/css/icons.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC352INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 1532
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-5fc"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC1532INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 64 6b 69 63 6f 6e 73 27 3b 0d 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 64 6b 69 63 6f 6e 73 33 33 36 61 2e 65 6f 74 3f 73 6b 6b 71 6b 37 27 29 3b 0d 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 64 6b 69 63 6f 6e 73 33 33 36 61 2e 65 6f 74 3f 73 6b 6b 71 6b 37 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 64 6b 69 63 6f 6e 73 33 33 36 61 2e 74 74 66 3f 73 6b 6b 71 6b 37 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f
                                                                                                                Data Ascii: @font-face { font-family: 'dkicons'; src: url('../fonts/dkicons336a.eot?skkqk7'); src: url('../fonts/dkicons336a.eot?skkqk7#iefix') format('embedded-opentype'), url('../fonts/dkicons336a.ttf?skkqk7') format('truetype'), url('../fonts/


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.449791137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC618OUTGET /wp-content/themes/dkgroup/assets/js/email-decode.min.js HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC366INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 1240
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-4d8"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC1240INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.449793137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC634OUTGET /wp-content/themes/dkgroup/assets/css/font-awesome.min.css HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: style
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC354INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: text/css
                                                                                                                Content-Length: 31334
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-7a66"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC16030INData Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 6f
                                                                                                                Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('https://cdnjs.cloudflare.com/ajax/libs/fo
                                                                                                                2025-03-12 10:15:59 UTC15304INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 62 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63
                                                                                                                Data Ascii: {content:"\f15b"}.fa-file-text:before{content:"\f15c"}.fa-sort-alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{c


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.449790137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC474OUTGET /wp-content/themes/dkgroup/images/picto-print-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1596
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-63c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC1596INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#1d1d1b;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.449794137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:15:59 UTC473OUTGET /wp-content/themes/dkgroup/images/picto-pose-noir.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:15:59 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:15:59 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2622
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a3e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:15:59 UTC2622INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 31 64 31 64 31 62 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 70 6f 73 65 2d 6e 6f 69 72 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 31 32 2e 31 38 2c 33 38 2e 36 32 61 31 2e 36 31 2c 31 2e 36 31 2c 30 2c 30 2c 31 2d 2e 30 36 2d 33 2e 32 32 2c 31 2e 35 33 2c 31 2e 35 33 2c 30 2c 30 2c
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#1d1d1b;}</style></defs><title>picto-pose-noir</title><path class="cls-1" d="M12.18,38.62a1.61,1.61,0,0,1-.06-3.22,1.53,1.53,0,0,


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.449795137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC697OUTGET /wp-content/themes/dkgroup/assets/fonts/GothamNarrowLight.woff2 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.dkgroup.fr
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: font
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC370INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:01 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 20412
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:20:58 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4a-4fbc"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC16014INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f bc 00 0f 00 00 00 01 14 c0 00 00 4f 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 5a 1b 81 84 38 1c 98 68 06 60 00 87 4e 11 08 0a 82 bc 78 81 f3 1f 0b 87 5c 00 01 36 02 24 03 8f 1e 04 20 05 90 2b 07 9b 58 1b 05 eb 27 d0 db b7 42 c1 ed 80 9b e9 ef 77 c6 d9 08 1b 9c 07 c8 02 7b f7 9e 85 b4 72 93 7a 46 f6 ff ff 67 24 1d 43 14 02 0d 44 ad ae eb 77 63 81 32 22 ba 2e 49 6e 8c e9 7b 49 a8 8b ee 76 0c ec 7d 6f 27 f5 a1 ef 06 25 ab f0 c7 98 56 50 c2 a7 e1 48 54 66 01 ba a7 5c 07 be 58 84 64 fc cd f8 8b fc 26 24 21 c1 73 7e 2d 20 7b 3b f4 5e 7e fd bb 4d 30 d9 bc 80 e0 0a 7d 46 d6 61 72 d1 da 38 0e 18 44 47 44 8f 35 7a 8d b0 f2 ef 1b ed ef 9e db b4 6c 84 57 1e 13 f6 0c 10 d1 78 91 33
                                                                                                                Data Ascii: wOF2OO\?FFTMZ8h`Nx\6$ +X'Bw{rzFg$CDwc2".In{Iv}o'%VPHTf\Xd&$!s~- {;^~M0}Far8DGD5zlWx3
                                                                                                                2025-03-12 10:16:02 UTC4398INData Raw: 42 97 2c 97 40 20 aa 5c 6a 3e c4 50 67 71 f3 b8 9a 50 a9 ab d9 58 ee 92 c2 e7 b4 25 70 03 e4 06 1e a4 6d a9 16 01 7e 9d dc 37 d4 75 b2 31 97 88 90 ce 18 5c bc 9e 6e ef 33 ad 3a 61 c2 4d 8b 81 a2 de e3 2c 40 ba 66 88 54 92 5e 63 97 55 2d 6f 42 37 56 ad 90 d9 d3 2b ff a3 ac 11 c4 7e d9 81 c8 4c 6d 43 01 ba 40 d7 cc 62 e6 b4 d8 7d ec 39 cd d9 18 e1 ec 87 07 12 04 7f 63 4a a8 79 b1 8e d2 f8 28 8b fd 5c a1 28 ad e8 4b 9b 09 de bd 05 b3 2a c5 01 fd 6b 6e 97 4e 42 a9 a9 2c 4c 6c e7 96 47 6b ac 12 ba 90 59 b9 a9 56 7c 33 41 aa d3 e5 91 81 27 df 02 63 55 dc 9d 73 2b 39 82 ee c5 76 d3 1a d0 47 ff c6 94 50 f0 b8 cd f6 7d e5 8e 53 29 44 9f aa 3b b1 db 7d 77 fd d8 6b cb 9e df 56 99 b7 f4 b9 97 b5 5b b3 24 e7 7f 1c 81 3f 07 49 27 2d 7b 45 83 27 d5 b8 de 7d e0 c6 d6 98
                                                                                                                Data Ascii: B,@ \j>PgqPX%pm~7u1\n3:aM,@fT^cU-oB7V+~LmC@b}9cJy(\(K*knNB,LlGkYV|3A'cUs+9vGP}S)D;}wkV[$?I'-{E'}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.449798137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC697OUTGET /wp-content/themes/dkgroup/assets/fonts/GothamNarrowBlack.woff2 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://www.dkgroup.fr
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: font
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/style.css?ver=6.7.2
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC370INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:02 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 15280
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:20:58 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4a-3bb0"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC15280INData Raw: 77 4f 46 32 00 01 00 00 00 00 3b b0 00 0f 00 00 00 00 bd 28 00 00 3b 51 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b d0 02 1c 85 62 06 60 00 87 06 11 08 0a 81 e6 1c 81 b1 21 0b 85 72 00 01 36 02 24 03 8b 4a 04 20 05 90 37 07 90 7b 1b ae 9e 07 64 5e 8b f8 dd 0e 20 61 57 fd 08 23 11 36 83 b3 0a 32 fb ff ff 9c 74 1c ae f9 57 21 f8 21 27 72 67 ee 70 13 89 9e 83 b9 4f 26 a4 ed 9e 48 93 88 5a b6 30 62 95 4a 26 cc c6 d0 0c 72 20 26 df 41 1c 42 c7 14 22 20 0c 1c 44 f0 ce f7 a0 7a df 7e ff 2d f3 89 74 6d 9b fe ba 60 13 62 52 bb eb b9 11 15 0d 92 dd 46 32 17 6a fd fe 64 d7 1e b6 5a 03 03 b2 29 5c e2 08 a6 ee 44 2e 2a 2e 9e 0d 8b de 3a f3 6a 17 fa 63 8b 1f 1e fc 0c 6c 1b f9 93 9c bc 14 d1 7e 4f 56 cf fe bb 00 d0
                                                                                                                Data Ascii: wOF2;(;Q?FFTM*b`!r6$J 7{d^ aW#62tW!!'rgpO&HZ0bJ&r &AB" Dz~-tm`bRF2jdZ)\D.*.:jcl~OV


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.449799137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC673OUTGET /wp-content/themes/dkgroup/images/partners/odoo.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:02 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 876
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-36c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC876INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 36 2e 36 33 20 33 33 2e 39 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 38 38 38 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 39 63 35 37 38 39 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 4f 42 4a 45 43 54 53 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 33 2e 37 36 2c 38 2e 31 38 61 31 32 2e 38 37 2c 31 32 2e 38 37 2c 30 2c 31 2c 30 2c 31 32 2e 38 37 2c 31 32 2e 38 37 41 31 32
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 106.63 33.91"><defs><style>.cls-1{fill:#888;}.cls-2{fill:#9c5789;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M93.76,8.18a12.87,12.87,0,1,0,12.87,12.87A12


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.449801137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC673OUTGET /wp-content/themes/dkgroup/images/naterial-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 6656
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1a00"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC6656INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.449800137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC675OUTGET /wp-content/themes/dkgroup/images/bombardier-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 5382
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-1506"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC5382INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.449802137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:01 UTC674OUTGET /wp-content/themes/dkgroup/images/immersive-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:02 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:02 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7126
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1bd6"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:02 UTC7126INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.449804137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC675OUTGET /wp-content/themes/dkgroup/images/partners/google.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:04 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2363
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-93b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:04 UTC2363INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 2e 33 38 20 34 34 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 37 38 30 66 66 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 33 38 62 31 33 37 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 61 33 39 31 33 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 66 63 62 64 30 36 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 4f 42 4a 45 43 54 53 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136.38 44.52"><defs><style>.cls-1{fill:#3780ff;}.cls-2{fill:#38b137;}.cls-3{fill:#fa3913;}.cls-4{fill:#fcbd06;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d=


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                55192.168.2.449806137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC665OUTGET /wp-content/themes/dkgroup/images/img-4.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:04 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 42851
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a763"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:04 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:04 UTC16384INData Raw: e7 da 3c ba 6d 57 b1 f0 66 7c ec 7c 03 8e 12 49 e7 5c 77 77 42 4c 6c ec 16 ef 61 7e 17 ad 2c bf 0a ee d0 66 4f 86 70 1e 77 c2 36 73 0a 97 5d 2c 4e 87 ec f4 38 17 14 06 46 3e 3a a4 7a 64 45 2c 39 9e 77 bd 5c 8b 6e cb dc b1 f2 a1 c2 40 ef 8f 11 9d e3 04 06 31 a9 01 b4 8e 9b 5e a1 c9 59 b1 01 47 85 a1 72 6c 04 88 cb f0 30 15 5a 29 f7 38 99 a4 c6 9a 48 da 44 31 b1 80 e9 ec bf 06 56 b7 30 68 0e a7 fa 7f e0 e7 df 3b ec cc 97 68 b6 e5 d3 1d d0 81 24 92 01 72 16 f7 b2 8b f3 f5 56 f7 8d 76 0d a3 61 da b0 e6 c4 46 84 7b ca c7 2c 8e ec da 94 ab 35 9a e4 8e 6b d5 5c 2c 5b fe ff 00 b3 e2 7f 2f c6 ce 97 1a 27 e2 91 c6 54 8f 29 56 b6 a5 a8 0e 6e f3 9b 19 c6 79 e6 c8 87 50 91 d2 59 19 c6 a3 c3 55 98 9e 34 07 aa ee de 16 da b3 fc 4b 8f 97 3b b4 b1 67 c4 c5 e3 56 d2 97 81
                                                                                                                Data Ascii: <mWf||I\wwBLla~,fOpw6s],N8F>:zdE,9w\n@1^YGrl0Z)8HD1V0h;h$rVvaF{,5k\,[/'T)VnyPYU4K;gV
                                                                                                                2025-03-12 10:16:04 UTC10439INData Raw: df c8 3a 2b 9e 7b 4a 72 f0 3d 0f a7 d2 74 b5 32 57 2d f0 b2 58 4f a8 d2 93 7d 95 7c 3d 8d 92 22 5d 52 65 cd 1e 9b 9b 00 a8 86 ff 00 0d 46 3c 57 91 6f f9 78 fe d3 55 09 bf f6 ae 0f ff 00 3d 90 7f b1 1d 68 6d 18 3b 3e 46 c3 b8 e4 66 43 20 9f 15 0b 26 66 bd 31 ac 8d 65 c7 85 10 7b 6c ed 7d 57 e8 ad 53 56 ea 62 db d9 cf 53 a1 e9 ae d6 6d 34 e1 24 b1 7b 10 9f 8a f2 3f 87 8f ed 35 1f 8a f2 3f 87 8f ed 35 61 1a 2b 5c fd 4f 31 cf f8 de 93 f4 97 ad fb cd ef c5 79 1f c3 c7 f6 9a 8f c5 73 ff 00 0f 1f da 6a c2 a2 9c fd 4f 30 fe 37 a4 fd 25 eb 7e f3 73 f1 5e 47 f0 f1 fd a6 a3 f1 5e 47 f0 f1 fd a6 ac 2a 29 cf d4 f3 0f e3 7a 4f d2 5e b7 ef 37 7f 15 64 7f 0f 1f da 6a 5f c5 59 1f c3 c7 f6 9a b0 6f 45 e9 cf d4 f3 31 fc 6f 49 fa 4b d6 fd e7 41 1f 8a f2 03 a9 f7 78 f9 8e 96
                                                                                                                Data Ascii: :+{Jr=t2W-XO}|="]ReF<WoxU=hm;>FfC &f1e{l}WSVbSm4${?5?5a+\O1ysjO07%~s^G^G*)zO^7dj_YoE1oIKAx


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                56192.168.2.449807137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC561OUTGET /wp-content/themes/dkgroup/images/partners/odoo.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
                                                                                                                2025-03-12 10:16:04 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 876
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-36c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:04 UTC876INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 36 2e 36 33 20 33 33 2e 39 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 38 38 38 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 39 63 35 37 38 39 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 4f 42 4a 45 43 54 53 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 39 33 2e 37 36 2c 38 2e 31 38 61 31 32 2e 38 37 2c 31 32 2e 38 37 2c 30 2c 31 2c 30 2c 31 32 2e 38 37 2c 31 32 2e 38 37 41 31 32
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 106.63 33.91"><defs><style>.cls-1{fill:#888;}.cls-2{fill:#9c5789;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d="M93.76,8.18a12.87,12.87,0,1,0,12.87,12.87A12


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                57192.168.2.449803137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC665OUTGET /wp-content/themes/dkgroup/images/img-1.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:04 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 31085
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-796d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:04 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:04 UTC15057INData Raw: 07 c0 90 f7 49 b5 bb a7 b6 aa 8c 2c ac 33 3e 0e 64 4d 14 84 5d 43 0d 0d ba 8d 73 0b b6 e0 c0 90 47 03 d5 5d b8 bc c5 91 99 0c 58 7c c0 89 56 23 f6 53 11 df 1d 16 27 a6 83 8d 4a de 55 db 2b af 51 35 a5 02 94 a5 02 94 a5 02 94 a5 02 94 a5 02 94 a5 04 91 63 cd 32 c8 d1 ad d6 25 df 23 68 00 1e 93 f2 54 75 27 8f 37 81 f0 fb ad 16 ed e5 06 97 6b 5a e7 ae a3 a0 57 43 91 be de 60 a8 41 65 98 18 d8 0e a3 ec ea aa 2c a5 6d 7b 6a 2e 2c 41 d0 fa 2a 4c 4d 32 10 dc 00 a6 e6 e5 46 83 f1 c8 14 1f 56 f2 63 3e 3f 23 30 04 21 e1 95 d6 34 6e d3 a1 e2 6a ee 4e 43 23 3e 36 29 bc a7 bd 95 92 7a 3f 05 4d 79 bf 27 73 74 6f 8a 83 78 f1 4e aa a0 af 4f 48 d8 48 a8 7c eb cd a5 c2 c7 8b 07 0a 4d 93 13 e2 ce d7 01 8f b6 82 0f 36 aa 73 5e e2 90 24 c6 1a 31 e2 7b 2b c4 e4 62 4f 8d b3 c6
                                                                                                                Data Ascii: I,3>dM]CsG]X|V#S'JU+Q5c2%#hTu'7kZWC`Ae,m{j.,A*LM2FVc>?#0!4njNC#>6)z?My'stoxNOHH|M6s^$1{+bO


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                58192.168.2.449810137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC672OUTGET /wp-content/themes/dkgroup/images/partners/bkg.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:05 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 251387
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-3d5fb"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 17 36 00 00 02 ea 08 02 00 00 00 76 89 e1 bf 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd cf 8e 33 bd cf 1c da 0e 9e 4d 96 b9 ff bb 48 ae 23 38 eb 04 01 b2 ca 9f e5 01 ce 05 cc 59 cc 8c c7 76 4b 62 55 91 52 77 db 55 c0 f7 bd cf b8 29 92 22 29 4a 6d 8b fc dd fe f3 7f fd 6f ff e5 ff f9 ef 1b 8d db cf ff 85 44 af ff ea 10 c8 2c 08 59 b1 b4 0e 83 f8 83 e0 b9 30 fd db f7 ff 43 75 0e d9 37 18 dd 7a 7f 45 a6 66 95 22 ec 07 5a 6e 47 00 c7 c9 40 26 68 ed 70 fa 92 cf da 83 70 53 df 1e a6 41 08 78 7a 26 2f 90 ee 58 26 ea 14 a9 4d 0a 29 ed c0 fa f7 64 d3 ab a2 2b 26 8e 79 c0 97 20 ab 58 9b dd 13 84 e7 0d 26 ed 92 e8 eb 58 e2 2d ef 1a 58 ce 68 ff 21 6f 8b 1a 31 1c a2 fd 2c 4c e7
                                                                                                                Data Ascii: PNGIHDR6vsBITO IDATx3MH#8YvKbURwU)")JmoD,Y0Cu7zEf"ZnG@&hppSAxz&/X&M)d+&y X&X-Xh!o1,L
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 2e 20 06 f0 b3 eb 6f a3 18 2f fa 70 51 17 39 9b 74 1a 84 a8 b1 c7 72 12 2f 38 29 f6 f8 a4 58 e3 47 a4 02 69 6e ce a2 6b 52 38 67 72 98 6a a2 aa 90 cf cb a8 89 3a 1d 47 cb 3f 81 ec 40 01 3a 0d d5 a2 5a c2 32 4b 9f d8 a5 c6 13 de d4 50 6f 3a 2d c3 30 8e c3 27 a5 95 e6 5c 87 97 0d f9 11 eb b1 d7 71 8a 82 2f ef e5 97 2d d5 7a 34 d7 55 e7 80 e2 3e d7 37 e9 d5 b2 0c 57 9b c8 09 f5 bd 9d 49 19 e3 ed f1 bd 04 16 37 6a 59 d9 a5 65 7b c7 05 b5 60 5e 4e 44 46 06 53 43 b4 3c 38 e7 45 fb 35 38 67 bd e5 6c 71 10 6c f8 4b c0 5d 5a 0c c3 30 ae 07 6f b1 86 61 18 46 12 de 4a 0c c3 30 0c 15 41 8b 96 1d e4 cb f6 d9 0b ff 78 e5 b0 40 d1 a1 0e ca 59 c2 ca b9 c4 ac 23 9d bb 15 18 91 c4 98 71 50 dc a1 eb 1c 8f 6b 73 c8 db 99 52 82 fc b8 a3 33 51 37 96 0d 33 bc 5e 4b af 4d 03 94
                                                                                                                Data Ascii: . o/pQ9tr/8)XGinkR8grj:G?@:Z2KPo:-0'\q/-z4U>7WI7jYe{`^NDFSC<8E58glqlK]Z0oaFJ0Ax@Y#qPksR3Q73^KM
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: a0 3e b8 62 8e 7f 14 01 6d ea 2d ee 81 77 c9 24 ab 2c 75 2a 65 3e 16 79 03 ca 1c 4a 44 1f d5 a5 65 53 1a b5 a4 c4 25 39 e4 0c 75 94 a5 33 58 a0 f3 15 cd 72 0c 6c 29 63 0c 47 88 61 18 46 12 4e a4 c6 65 e0 60 35 0c c3 30 58 78 ef 30 0c c3 f8 60 fc 8b 49 d8 2b ec e9 df 5b ea ca 46 82 8a 91 b0 44 a6 ea d6 7e c8 65 d9 e5 84 b8 58 87 55 25 aa 9e 5a 66 64 5c 76 ec 0e dd 08 9c 20 bd 18 0c b7 76 b7 de 28 2a 26 9a 68 84 b6 4e eb af e8 24 22 81 a8 36 e2 28 60 6b 08 d5 ad 3b 16 6a f9 99 bc ea 1b 94 79 4b 76 c8 e5 55 b9 32 20 2b 95 8c 56 34 a6 11 ce 82 f0 b2 52 2e 95 0e ad 30 14 00 25 9a 1f 8d d8 c5 26 ea cc 8b 30 11 4a 4a 6c 40 8a 83 82 91 2b 16 1a ee 09 fe b9 46 1a 8d 57 0f a5 15 ea e0 09 9c 92 5e 77 62 6f 4a a3 2d 85 9f 72 99 7d 6a ff 51 45 be 4d 98 0a 5f dd f1 10
                                                                                                                Data Ascii: >bm-w$,u*e>yJDeS%9u3Xrl)cGaFNe`50Xx0`I+[FD~eXU%Zfd\v v(*&hN$"6(`k;jyKvU2 +V4R.0%&0JJl@+FW^wboJ-r}jQEM_
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: fe 19 52 75 4d 7c 8c 4e 1f b4 97 38 91 5f 8e 43 bc 7e ce 50 df 1b 4c ee 90 39 47 b8 31 66 3d 86 93 5e b2 1a 7c eb 92 f2 ad e3 12 61 f7 98 e9 38 e9 be 01 47 f1 3a 38 d6 e6 04 38 4d 8d 31 c6 18 63 8c b9 00 1b 57 b4 84 55 04 aa 6a 4c d5 25 1a 61 e5 8d a4 8a 60 4f 51 ba c1 df 66 71 99 05 6d f0 7d f8 43 d8 ba 80 ca c3 88 46 95 1c aa 3c e4 e3 41 a3 ab 91 ca b2 97 c7 dd f3 0b 68 f1 da 9c 2e 9c ee 5e 61 22 45 71 81 59 b5 80 2e 69 48 61 6c d1 fa de 50 4d a4 6f b9 df 03 d0 28 70 23 a8 9a ae f3 a3 77 0d 7a 88 74 15 cd 47 47 55 64 91 76 a2 12 9d 9d 96 f5 a9 02 57 6e dd 51 d5 1f a1 11 56 32 0a 8b 1a e3 e4 06 05 fe 6b 59 df 77 cb 51 2e dd ee 41 b7 2c af 44 82 fb 59 18 dd ef 6e e7 5d 51 bf 9f e5 b7 65 61 80 e9 08 e5 43 09 58 53 c8 62 e5 c5 52 1f b1 a0 ec 79 eb a9 cc 7d
                                                                                                                Data Ascii: RuM|N8_C~PL9G1f=^|a8G:88M1cWUjL%a`OQfqm}CF<Ah.^a"EqY.iHalPMo(p#wztGGUdvWnQV2kYwQ.A,DYn]QeaCXSbRy}
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 77 b5 12 b9 c0 7e bc 4d ff 45 15 bb 7a f2 9e 2d 8b ce 66 af 8a ab 8e fb 2f da e1 af 2c ad 5b 6c 1d c9 2a be d8 e8 16 33 c7 18 73 4e ce bc 94 dc ef b7 3f a7 35 de 18 63 8c 31 c6 18 63 8c 31 c6 2c 08 70 45 cb 07 c7 7c 64 7f dc 8d 27 03 39 a8 a0 d5 da 9b bf d0 9f cd e7 6a 04 d8 f2 2b 55 82 ad 97 17 7c 79 e4 9e b8 7a 0f b4 10 8f ae c7 00 43 cb 97 5e 0c 07 2a 4e 0a 55 08 e4 b9 2a ab b7 a2 8b 34 e9 b2 46 d6 17 c9 e4 0a 2b a6 9a ca 51 f3 12 f2 e2 aa c5 9e 1b 02 55 41 f9 b7 d6 d1 16 0d 7a c6 f2 d8 d2 cb 75 e7 a0 bc ff 86 40 7a d6 6d fc d7 f6 f3 e8 01 9a cc f9 d4 42 b3 3a 9f 63 85 b2 b0 72 6d e9 af 0d f2 5d 15 f0 2c d9 42 e0 c0 e2 f3 8d 10 f0 a7 0c 7a 16 8c 5b 4c 38 be 6e a8 80 bd aa b7 7b ce fd 2c 52 f7 a6 83 0e b8 37 db 14 19 c8 f8 05 a4 3e 9b c6 06 11 ae 56 de
                                                                                                                Data Ascii: w~MEz-f/,[l*3sN?5c1c1,pE|d'9j+U|yzC^*NU*4F+QUAzu@zmB:crm],Bz[L8n{,R7>V
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 16 ec 92 7d c5 76 86 d5 05 1a 56 76 6d 97 70 0b 31 a2 61 0e 37 34 49 64 50 40 85 10 9f 87 66 3e 21 84 10 42 08 21 84 10 27 4c 8e 68 31 d3 e2 4b 2d 58 2d 60 4e 10 aa 8a 04 57 da 68 92 e4 2e 4a f2 fd ec 26 53 e9 f1 57 00 f3 f6 78 99 5d 52 3c a7 fd 01 2a 6a c1 45 1f d4 c2 26 88 57 35 3d 55 0c b9 3f 3d 58 d0 2c 4a 3f 2f 6e ad 20 33 49 95 86 79 31 89 f3 35 40 16 d8 e4 2c ca 97 84 de 41 4b 7a e9 d6 6c 9d 32 ae 63 cb 8b 83 e6 06 c0 4c 44 45 ca da 74 55 32 03 16 3d d8 b6 01 5e d6 17 14 08 db 06 a6 5b 1a 12 1e 9e 37 d1 cc 4f 47 01 b7 ee c0 64 f8 33 01 b7 87 24 3f 5b 39 34 3b b2 d4 7a 2b 60 88 e5 c7 0e 7e 92 b7 12 52 c1 9b cd cc 43 37 e2 73 6b 1e f3 66 d1 48 0b ec f9 2c 5e 3f 5a ee 9b c7 c2 6c 69 2a 16 e3 be 21 e3 32 9f 38 52 c3 f6 47 3c 27 0d 67 f3 17 6a 6c 03 47
                                                                                                                Data Ascii: }vVvmp1a74IdP@f>!B!'Lh1K-X-`NWh.J&SWx]R<*jE&W5=U?=X,J?/n 3Iy15@,AKzl2cLDEtU2=^[7OGd3$?[94;z+`~RC7skfH,^?Zli*!28RG<'gjlG
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 8e 65 71 bc f7 7d ad 64 60 82 36 77 e7 42 42 1b e4 88 25 5b bd 9d 30 cd bd 1e 95 80 85 0b 24 68 a6 c0 78 cd bb 05 0e 51 fc 6f 62 4e e5 83 35 25 04 2f d8 05 98 55 76 dc ac 3c 83 7a 1e eb cd a4 5f 77 ed f6 09 1f d4 55 21 aa 78 1e 56 fd cb 90 8e 1d 8c ec c7 57 90 3f fa a0 16 b6 45 13 f9 fd 12 97 68 51 bf e8 33 b0 39 b0 5f e0 df e9 6a 23 c4 ae ae 9d 63 f2 89 7d be 25 0a a4 10 42 98 d0 74 29 b8 28 c3 76 40 51 12 42 08 21 84 10 42 08 21 84 78 e7 7f ab 0d 30 b1 d7 57 80 b2 f6 52 5d b6 b6 95 7a 3b b4 b5 5b 6e 79 2c 90 b7 f5 53 67 92 34 ae fd a6 d4 9c ef 5a 08 cc 51 47 2b 0c c1 98 9b 4d 21 94 d7 b2 62 4a e7 4c af dc 55 47 a5 18 69 3f 60 51 d3 54 f1 34 3f 95 42 99 01 c6 b3 7d 4e db 6a 48 ab 0f dd 2b f4 78 ac d9 69 b1 fd 0c 2b 6b 5c 3e 1e 56 57 4f c2 8e 16 02 25 9a
                                                                                                                Data Ascii: eq}d`6wBB%[0$hxQobN5%/Uv<z_wU!xVW?EhQ39_j#c}%Bt)(v@QB!B!x0WR]z;[ny,Sg4ZQG+M!bJLUGi?`QT4?B}NjH+xi+k\>VWO%
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 53 64 c9 6b db d4 b0 e6 16 f2 38 3c 78 cd 9c 34 0a b9 20 cc 1d 6c e3 4e ff 45 18 ec 85 c3 73 de 03 b6 9a c2 6b c2 8a ec 8c 35 f7 59 b2 57 6f c5 d6 69 48 b8 e9 6b 94 e4 38 63 92 ac d8 1c e6 85 97 a3 04 49 a7 28 92 cf f2 7f aa 04 ba db bc f4 36 7d e0 ed 1b 26 2f 16 e5 a8 a0 79 08 ef 1b a8 9c a5 14 4f 77 ea b3 0c eb 60 c1 5d b2 9d 64 fc 4c eb 83 81 7b f9 33 17 67 19 da 25 ec e0 f9 e1 57 8a 38 76 53 78 d4 cf 4f cf 14 45 46 51 24 cc 05 ed fa fc b9 db 78 29 25 e9 f2 4c 1a d6 79 e5 07 00 00 14 e2 c9 03 00 00 00 80 05 65 2d d1 52 f9 e3 b8 d6 d8 e7 7f ab ac e5 e0 52 9b 35 bb 2a 3e ef af 95 2e cd 93 f3 4c 3a 79 8e 1c bf 68 6a 71 9c da 85 81 42 94 3e 47 82 4c 5e 26 63 25 ad e4 d2 7a 2b 9f a9 d4 fc b7 5b 62 b8 8d fb d9 c7 96 97 69 be 0b f7 79 fd c9 06 66 af 8f a1 fd
                                                                                                                Data Ascii: Sdk8<x4 lNEsk5YWoiHk8cI(6}&/yOw`]dL{3g%W8vSxOEFQ$x)%Lye-RR5*>.L:yhjqB>GL^&c%z+[biyf
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: 07 d1 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 92 5b b4 f4 f8 73 68 0f 2b 95 1c d0 04 e7 00 8e 08 51 4c 5f 92 08 25 c9 9c e0 63 2e 44 b8 08 2d 1a 8b e4 ea 39 23 44 2a 72 8b 72 5b 84 a8 8d 99 57 f4 28 9b 53 f6 68 e8 dd 9a a7 c5 e8 6a 61 a4 0f b9 83 b3 33 bd 5d 4f cd 5c d5 d0 65 de a9 9e dd 7f a4 b5 f1 3b d3 79 f7 01 11 90 a3 8d 69 97 5c 33 83 7d 2e d3 2b b4 cb 01 04 c0 a8 c8 e7 43 d7 95 6d fb b0 dc 91 d6 9c 65 ff d0 56 a5 4f e4 fb 58 ba 1d 87 85 fe 30 77 8d 20 6a 50 9a 93 06 e8 49 be 02 00 00 00 00 00 00 00 00 00 00 00 00 7c e6 b6 45 0b af c2 43 20 8c 97 2d 48 fe df ce c3 1f 88 a4 37 3d 6a 89 5b 18 a9 23 3b 11 f4 8b aa 41 e7 be 15 a4 d7 9b e6 05 e7 93 9c e0 63 63 bc d2 c3 25 c8 99 93 7d 57 a2 0e 5d c5 2b ab 56 2a e3 e9 17 47 85 44 bb d9 f4 9a 13 53 72
                                                                                                                Data Ascii: /[sh+QL_%c.D-9#D*rr[W(Shja3]O\e;yi\3}.+CmeVOX0w jPI|EC -H7=j[#;Acc%}W]+V*GDSr
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: d5 ab 2a cd 4d 75 ab 47 d3 df 9a dd e7 6b 56 f4 ba 09 e3 c7 f7 75 2a 48 30 d4 36 2e 7e d2 6b ca 7d 52 67 97 ec 5b d1 05 a4 09 ee 09 ad 4b a7 ad ee ec 9d 4f 52 2c ca 82 fa ca fc 3f ca 98 a6 d7 7a ac fc 92 9e a5 5a 43 5d cb fc 19 df be 02 55 f9 3f 35 08 74 0c f6 20 69 c8 14 1a a6 57 76 14 32 ef 0f c5 cc 11 d1 d9 76 11 21 5e ba dd 0f 6f 82 ff ad 77 b4 d0 12 08 ee 1f 6a 52 db ba 27 bc ac ef 1d 15 2b 4a 3f b4 04 00 00 4b 58 a1 a1 1e 8c 4a 68 05 03 16 00 00 00 00 00 00 00 84 fc 6c d1 f2 0d e5 ab c5 73 a7 d7 7c 9c e1 63 95 56 6a 72 ac 6e aa a7 76 cc 60 cd 3f fe d7 8c 74 51 82 83 55 32 37 35 17 1c 41 d5 89 95 60 07 26 95 c9 97 47 dd 65 37 38 65 25 87 fd 1d 6e 1d b5 26 05 09 05 c7 06 3d bc ed 88 87 b6 dd 51 8e 20 a3 d5 41 dd 4f c7 86 d4 f7 8e d7 c5 3b 15 41 87 9b
                                                                                                                Data Ascii: *MuGkVu*H06.~k}Rg[KOR,?zZC]U?5t iWv2v!^owjR'+J?KXJhls|cVjrnv`?tQU275A`&Ge78e%n&=Q AO;A


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                59192.168.2.449813137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC561OUTGET /wp-content/themes/dkgroup/images/naterial-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
                                                                                                                2025-03-12 10:16:05 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 6656
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1a00"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC6656INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                60192.168.2.449812137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC563OUTGET /wp-content/themes/dkgroup/images/bombardier-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
                                                                                                                2025-03-12 10:16:05 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 5382
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-1506"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC5382INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                61192.168.2.449808137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC665OUTGET /wp-content/themes/dkgroup/images/img-2.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:05 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 35182
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-896e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:05 UTC16384INData Raw: bb b6 8e 78 8e a8 e4 68 7b 1d cc 11 50 bb 4e a5 52 8d 19 ad dc 6c 7e 99 fd 48 c7 c8 79 c0 7c 27 e1 f4 72 58 20 9c c4 ef ca 73 ec ed 0b a1 73 1a f6 96 3c 6a 6b 85 1c d3 c4 2e 7e e6 06 c1 70 f8 9a f0 f6 b4 e7 c4 76 1e d0 ae 84 b7 2a 32 a9 2a 3a a3 17 e8 7b 57 ea 7f ab f4 fe 7d 35 69 c3 a5 af fd ed 3f 1d 10 a5 a9 da 74 57 bb 9e 9e d4 29 a4 be a7 96 df e9 e0 47 97 e9 59 d7 c4 a8 84 d2 5a 8c 00 84 21 00 d3 48 2b 16 96 fd 69 3b df cb 6e 2e ed ec 5c c9 a4 9b 7a 13 18 b9 34 96 6c b5 b7 db e9 1d 77 8e f3 bc 03 90 e7 eb 46 eb bc 58 6d 16 fd 7b c9 28 4f f2 e2 6e 32 3f 1a 1d 2d ec e2 b2 dd dd c5 67 6b 2d dc df cb 85 ba 9c 07 1e 00 7a ca f3 3d ff 00 70 be bb 95 f7 32 3e 92 17 62 e6 1c 80 14 d2 c3 f0 b7 85 3d 2b 05 db ad ba ea fd c8 f5 7b 7b 0a 94 f9 56 7c d9 e8 56 1e
                                                                                                                Data Ascii: xh{PNRl~Hy|'rX ss<jk.~pv*2*:{W}5i?tW)GYZ!H+i;n.\z4lwFXm{(On2?-gk-z=p2>b=+{{V|V
                                                                                                                2025-03-12 10:16:05 UTC2770INData Raw: 6c 93 fb c2 b9 32 21 ef 48 ee 1c 95 3b 4d c2 19 36 cb 79 ac 61 73 4d d5 59 69 6f 20 d2 e2 ea 91 a9 fd 98 6a 73 95 77 27 a2 f1 3a 84 75 f6 12 ba e9 45 1b ac 61 71 b7 82 36 19 af 66 05 da 99 11 c7 07 e6 64 96 94 ae 74 f5 2a 36 cc 96 f9 ef b9 6b 7e 92 de 36 74 a3 76 03 a1 0b 7f a7 10 76 0d 91 d9 c8 ff 00 77 c2 31 aa ad 34 8d be b8 75 8c 13 11 b7 59 49 d5 dd f7 16 e5 2c ff 00 ed 30 8a e2 0e 54 c9 6c 5f 01 91 91 09 63 e9 5a c5 41 6b b7 f0 c3 c3 24 d9 d7 98 6f 0c cd 4a a5 96 e4 8b 5b 0d c8 76 a8 e3 ea 3a 16 9a 32 49 09 25 e3 9b 75 63 a7 91 2b 73 2c d0 c1 13 e7 9d e2 28 62 69 7c 92 3b 00 d6 8c c9 54 f6 fb 63 18 32 3f 17 bb 12 4a e1 fc df e6 6f d5 67 fa 1b 17 57 6e b6 35 73 87 f5 e5 6f bd fc 0d f7 79 e6 b5 42 2e 89 3d 16 26 79 35 56 d6 a5 7d ef cc 53 6f d7 af 75
                                                                                                                Data Ascii: l2!H;M6yasMYio jsw':uEaq6fdt*6k~6tvvw14uYI,0Tl_cZAk$oJ[v:2I%uc+s,(bi|;Tc2?JogWn5soyB.=&y5V}Sou


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                62192.168.2.449809137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC679OUTGET /wp-content/themes/dkgroup/images/partners/prestashop.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:05 UTC359INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 17208
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-4338"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC16025INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 39 2e 33 37 20 33 35 2e 38 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 39 66 65 30 65 62 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 31 30 31 36 33 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 63 61 62 36 39 37 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 62 35 39 39 36 63 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 32 34 31 34 34 39 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 32 35 31 34 34 39 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 39 37 37 38 35 63 3b 7d 2e 63 6c 73 2d 38 7b 66 69 6c 6c 3a 23 35 36 35 36 35 33 3b 7d 2e 63 6c 73 2d 39 7b
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 219.37 35.81"><defs><style>.cls-1{fill:#9fe0eb;}.cls-2{fill:#f10163;}.cls-3{fill:#cab697;}.cls-4{fill:#b5996c;}.cls-5{fill:#241449;}.cls-6{fill:#251449;}.cls-7{fill:#97785c;}.cls-8{fill:#565653;}.cls-9{
                                                                                                                2025-03-12 10:16:05 UTC1183INData Raw: 31 33 2c 30 2c 2e 30 35 2e 30 39 2e 32 37 76 2e 38 36 61 32 2e 33 33 2c 32 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 31 2e 34 39 2e 35 32 2e 35 32 2c 30 2c 30 2c 31 2d 2e 39 35 2c 30 2c 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 32 35 2d 2e 39 31 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2c 2e 31 35 2d 2e 37 34 53 32 38 2e 33 39 2c 31 37 2e 32 39 2c 32 38 2e 33 37 2c 31 37 2e 32 36 5a 6d 2e 33 31 2e 32 73 30 2c 2e 30 38 2c 30 2c 2e 31 33 2e 30 38 2e 33 2e 32 35 2e 33 31 2e 32 32 2d 2e 31 36 2e 32 36 2d 2e 33 61 2e 34 37 2e 34 37 2c 30 2c 30 2c 30 2c 30 2d 2e 31 37 63 30 2d 2e 32 36 2d 2e 31 32 2d 2e 34 36 2d 2e 32 37 2d 2e 34 36 53 32 38 2e 36 39 2c 31 37 2e 31 38 2c 32 38 2e 36 38 2c 31 37 2e 34 36 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                Data Ascii: 13,0,.05.09.27v.86a2.33,2.33,0,0,1-.21.49.52.52,0,0,1-.95,0,1.91,1.91,0,0,1-.25-.91,3.14,3.14,0,0,1,.15-.74S28.39,17.29,28.37,17.26Zm.31.2s0,.08,0,.13.08.3.25.31.22-.16.26-.3a.47.47,0,0,0,0-.17c0-.26-.12-.46-.27-.46S28.69,17.18,28.68,17.46Z"/><path class=


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                63192.168.2.449811137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC562OUTGET /wp-content/themes/dkgroup/images/immersive-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _ga=GA1.2.1678450508.1741774561; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1
                                                                                                                2025-03-12 10:16:05 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7126
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1bd6"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:05 UTC7126INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                64192.168.2.449814216.58.212.1744436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC1355OUTPOST /g/collect?v=2&tid=G-57VBS8VRJV&gtm=45je53a1v869037288z879646259za200zb79646259&_p=1741774546535&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&cid=1678450508.1741774561&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1741774561&sct=1&seg=0&dl=https%3A%2F%2Fwww.dkgroup.fr%2F&dt=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&en=page_view&_fv=1&_ss=1&ep.debug_mode=true&tfd=17700 HTTP/1.1
                                                                                                                Host: analytics.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.dkgroup.fr
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:16:05 UTC849INHTTP/1.1 204 No Content
                                                                                                                Access-Control-Allow-Origin: https://www.dkgroup.fr
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Content-Type: text/plain
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=ascnsrsggc:136:0
                                                                                                                Report-To: {"group":"ascnsrsggc:136:0","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                Server: Golfe2
                                                                                                                Content-Length: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                65192.168.2.449815142.250.185.1304436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:04 UTC1240OUTGET /td/ga/rul?tid=G-57VBS8VRJV&gacid=1678450508.1741774561&gtm=45je53a1v869037288z879646259za200zb79646259&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&z=328257442 HTTP/1.1
                                                                                                                Host: td.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                X-Browser-Channel: stable
                                                                                                                X-Browser-Year: 2025
                                                                                                                X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                                                                                X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:16:05 UTC749INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Server: cafe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 12-Mar-2025 10:31:04 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Expires: Wed, 12 Mar 2025 10:16:04 GMT
                                                                                                                Cache-Control: private
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-03-12 10:16:05 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: d<html></html>
                                                                                                                2025-03-12 10:16:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                66192.168.2.449817137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC618OUTGET /wp-content/themes/dkgroup/images/partners/google.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:06 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:06 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 2363
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-93b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:06 UTC2363INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 2e 33 38 20 34 34 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 33 37 38 30 66 66 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 33 38 62 31 33 37 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 61 33 39 31 33 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 66 63 62 64 30 36 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 4f 42 4a 45 43 54 53 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136.38 44.52"><defs><style>.cls-1{fill:#3780ff;}.cls-2{fill:#38b137;}.cls-3{fill:#fa3913;}.cls-4{fill:#fcbd06;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="OBJECTS"><path class="cls-1" d=


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                67192.168.2.449816137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC670OUTGET /wp-content/themes/dkgroup/images/salti-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 6846
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1abe"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC6846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                68192.168.2.449820137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC608OUTGET /wp-content/themes/dkgroup/images/img-1.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 31085
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-796d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:07 UTC15057INData Raw: 07 c0 90 f7 49 b5 bb a7 b6 aa 8c 2c ac 33 3e 0e 64 4d 14 84 5d 43 0d 0d ba 8d 73 0b b6 e0 c0 90 47 03 d5 5d b8 bc c5 91 99 0c 58 7c c0 89 56 23 f6 53 11 df 1d 16 27 a6 83 8d 4a de 55 db 2b af 51 35 a5 02 94 a5 02 94 a5 02 94 a5 02 94 a5 02 94 a5 04 91 63 cd 32 c8 d1 ad d6 25 df 23 68 00 1e 93 f2 54 75 27 8f 37 81 f0 fb ad 16 ed e5 06 97 6b 5a e7 ae a3 a0 57 43 91 be de 60 a8 41 65 98 18 d8 0e a3 ec ea aa 2c a5 6d 7b 6a 2e 2c 41 d0 fa 2a 4c 4d 32 10 dc 00 a6 e6 e5 46 83 f1 c8 14 1f 56 f2 63 3e 3f 23 30 04 21 e1 95 d6 34 6e d3 a1 e2 6a ee 4e 43 23 3e 36 29 bc a7 bd 95 92 7a 3f 05 4d 79 bf 27 73 74 6f 8a 83 78 f1 4e aa a0 af 4f 48 d8 48 a8 7c eb cd a5 c2 c7 8b 07 0a 4d 93 13 e2 ce d7 01 8f b6 82 0f 36 aa 73 5e e2 90 24 c6 1a 31 e2 7b 2b c4 e4 62 4f 8d b3 c6
                                                                                                                Data Ascii: I,3>dM]CsG]X|V#S'JU+Q5c2%#hTu'7kZWC`Ae,m{j.,A*LM2FVc>?#0!4njNC#>6)z?My'stoxNOHH|M6s^$1{+bO


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                69192.168.2.449822137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC608OUTGET /wp-content/themes/dkgroup/images/img-4.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:06 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 42851
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a763"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: e7 da 3c ba 6d 57 b1 f0 66 7c ec 7c 03 8e 12 49 e7 5c 77 77 42 4c 6c ec 16 ef 61 7e 17 ad 2c bf 0a ee d0 66 4f 86 70 1e 77 c2 36 73 0a 97 5d 2c 4e 87 ec f4 38 17 14 06 46 3e 3a a4 7a 64 45 2c 39 9e 77 bd 5c 8b 6e cb dc b1 f2 a1 c2 40 ef 8f 11 9d e3 04 06 31 a9 01 b4 8e 9b 5e a1 c9 59 b1 01 47 85 a1 72 6c 04 88 cb f0 30 15 5a 29 f7 38 99 a4 c6 9a 48 da 44 31 b1 80 e9 ec bf 06 56 b7 30 68 0e a7 fa 7f e0 e7 df 3b ec cc 97 68 b6 e5 d3 1d d0 81 24 92 01 72 16 f7 b2 8b f3 f5 56 f7 8d 76 0d a3 61 da b0 e6 c4 46 84 7b ca c7 2c 8e ec da 94 ab 35 9a e4 8e 6b d5 5c 2c 5b fe ff 00 b3 e2 7f 2f c6 ce 97 1a 27 e2 91 c6 54 8f 29 56 b6 a5 a8 0e 6e f3 9b 19 c6 79 e6 c8 87 50 91 d2 59 19 c6 a3 c3 55 98 9e 34 07 aa ee de 16 da b3 fc 4b 8f 97 3b b4 b1 67 c4 c5 e3 56 d2 97 81
                                                                                                                Data Ascii: <mWf||I\wwBLla~,fOpw6s],N8F>:zdE,9w\n@1^YGrl0Z)8HD1V0h;h$rVvaF{,5k\,[/'T)VnyPYU4K;gV
                                                                                                                2025-03-12 10:16:07 UTC10439INData Raw: df c8 3a 2b 9e 7b 4a 72 f0 3d 0f a7 d2 74 b5 32 57 2d f0 b2 58 4f a8 d2 93 7d 95 7c 3d 8d 92 22 5d 52 65 cd 1e 9b 9b 00 a8 86 ff 00 0d 46 3c 57 91 6f f9 78 fe d3 55 09 bf f6 ae 0f ff 00 3d 90 7f b1 1d 68 6d 18 3b 3e 46 c3 b8 e4 66 43 20 9f 15 0b 26 66 bd 31 ac 8d 65 c7 85 10 7b 6c ed 7d 57 e8 ad 53 56 ea 62 db d9 cf 53 a1 e9 ae d6 6d 34 e1 24 b1 7b 10 9f 8a f2 3f 87 8f ed 35 1f 8a f2 3f 87 8f ed 35 61 1a 2b 5c fd 4f 31 cf f8 de 93 f4 97 ad fb cd ef c5 79 1f c3 c7 f6 9a 8f c5 73 ff 00 0f 1f da 6a c2 a2 9c fd 4f 30 fe 37 a4 fd 25 eb 7e f3 73 f1 5e 47 f0 f1 fd a6 a3 f1 5e 47 f0 f1 fd a6 ac 2a 29 cf d4 f3 0f e3 7a 4f d2 5e b7 ef 37 7f 15 64 7f 0f 1f da 6a 5f c5 59 1f c3 c7 f6 9a b0 6f 45 e9 cf d4 f3 31 fc 6f 49 fa 4b d6 fd e7 41 1f 8a f2 03 a9 f7 78 f9 8e 96
                                                                                                                Data Ascii: :+{Jr=t2W-XO}|="]ReF<WoxU=hm;>FfC &f1e{l}WSVbSm4${?5?5a+\O1ysjO07%~s^G^G*)zO^7dj_YoE1oIKAx


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                70192.168.2.449821137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC674OUTGET /wp-content/themes/dkgroup/images/agence-dkgroup.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 714011
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-ae51b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16026INData Raw: ff d8 ff e1 19 65 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 86 07 00 00 01 01 03 00 01 00 00 00 38 04 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 21 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d5 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 30 33 3a 31 39 20 31 35 3a 33 39 3a 31 32 00 00 00 00 04 00 00 90 07 00 04
                                                                                                                Data Ascii: eExifII*8(1!2i$''Adobe Photoshop 22.0 (Macintosh)2021:03:19 15:39:12
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 33 38 42 41 38 34 38 39 35 37 45 31 31 45 38 39 45 37 44 45 37 45 33 46 44 45 46 37 32 32 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 33 38 42 41 38 34 39 39 35 37 45 31 31 45 38 39 45 37 44 45 37 45 33 46 44 45 46 37 32 32 34 22 2f 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 33 36 62 35 33 65 36 2d 37 34 35 36 2d 34 35 36 32 2d 62 36 66 31 2d 63 34 35 31 62 34 66 36 63 39 37 64 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 31 2d 30
                                                                                                                Data Ascii: f:instanceID="xmp.iid:238BA848957E11E89E7DE7E3FDEF7224" stRef:documentID="xmp.did:238BA849957E11E89E7DE7E3FDEF7224"/> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:d36b53e6-7456-4562-b6f1-c451b4f6c97d" stEvt:when="2021-0
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 2f f6 4f 4e 3e c4 5d 33 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 74 df 90 a0 a5 ca 50 56 e2 eb e0 f3 d1 d6 d3 56 53 cf 07 fd 32 55 fd 3d 92 f3 4f 2b ec bc eb ca d7 9c b9 cc 5f ee 2e f1 6d f4 87 e6 28 7f cb 4e 9f db ef ef 6c af bf 78 ed dd 56 3e e4 c3 4b b7 33 f9 8c 1d 4f f9 fc 4d 45 54 1f 5f c8 24 db fd e0 7b f9 14 f7 3f 90 2f bd b3 f7 17 7a f6 e3 72 3f f2 48 ba fa 4a fa d7 ae 8c 6c 3b b8 de 76 6b 4d cc 7f c4 a0 0f ec af 4d 7e e3 ae 8e 3a c7 ee fd 39 d6 1f 75 e9 ce bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee a3 fb f7 5e eb 8f bd f4 ff 00 5c bd a8 eb 5d 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 47 f7 ee bd d7 bd fb af
                                                                                                                Data Ascii: /ON>]3u~{^u~{^u~{^tPVVS2U=O+_.m(NlxV>K3OMET_${?/zr?HJl;vkMM~:9u{{^u^\]{^u~G
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: ef 0f 23 73 38 ae db 7d f4 7d 00 3b 73 73 e5 29 62 82 5f 3f de d1 8b 7e c5 47 ff 00 56 7b 2d b8 b7 ae 3a 9e 36 fb fb eb 3c f4 1c e1 b0 f9 4d ef da 99 ce c4 dc 74 3f 6f 47 b5 aa eb 36 97 59 62 aa 6e 4d 25 2d 27 fc 5d f7 81 1f 4f b8 a8 e6 dc 7b 3f b8 b8 b1 b2 d9 3f 76 ed bf f5 19 d4 33 b7 ec 3b ef 33 fb a5 7d ee 37 3b 7f cb 1f fd d4 72 e5 9f fd a5 de 7a 7f 8d e6 9e 79 3d 5a 3f c5 ad a5 2e 7b 79 6c 7d af 4b c5 66 f1 dd 18 7c 27 fa f4 75 75 df e5 95 83 d8 63 98 39 82 cb 96 39 56 fb 99 37 2f f8 87 6b f5 9d 1f 73 07 fb 83 fb c8 75 b6 ee de ee 3e b2 ca 6e 2f ee 26 13 72 d2 9c cd 09 fe 19 43 01 5a b1 47 59 f6 b4 5c 7f 08 ac e6 9e a3 8f e8 7d fc e5 73 77 dd ff 00 de dd 9f 95 ff 00 d7 63 99 76 4a 5a 5e 7f 8d d4 f9 7c f1 d6 28 c5 bf 6d 17 77 9f bb 94 d5 bd 30 01 cf
                                                                                                                Data Ascii: #s8}};ss)b_?~GV{-:6<Mt?oG6YbnM%-']O{??v3;3}7;rzy=Z?.{yl}Kf|'uuc99V7/ksu>n/&rCZGY\}swcvJZ^|(mw0
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 93 77 93 fe 01 fe 5f d9 d0 71 ef 07 3a 96 7a f7 bf 75 ee b0 fb d7 4e 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d6 3f 77 e9 ce b0 fb af 4e 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 7f 7e eb dd 71 f7 be 9f eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e ea 3f bf 75 ee b9 7b 51 d6 ba 8f ef dd 2b eb de fd d7 ba f7 bf 75 ee bd ef dd 7b ae 5e d4 75 ae a3 fb f7 5e eb 87 bb 74 ff 00 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 5f 7b e9 fe bd ef dd 7b af 7b f7 5e eb 17 bb f4 e7 5e f7 ee bd d6 3f 76 ea fd 7b df ba f7 5e f7 ee bd d6 1f 7a e9 ce bd ef dd 7b ac 3e d4 75 ae b8 7b df 4f f5 1f df ba f7 5e f7 ee bd d7 bd fb af 75 cb da 8e b5 d7 bd fb af 75 ef 7e eb dd 47 f7 ee 95 f5 ef 7e eb dd 47 f7 ee bd d7 bd aa e9 ee bd ef dd 7b af ff d0 d8 93 b6
                                                                                                                Data Ascii: w_q:zuNu~{^?wNu~{^~qu{{^?u{Q+u{^u^t^u~{^_{{{^^?v{^z{>u{O^uu~G~G{
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 47 8d c5 50 d3 ff 00 c0 4a 3a 3a 3a 2f b3 a4 a4 17 f7 f3 f1 bc 6f 37 fb d6 f7 7b cc 5b 9f fb 95 79 9f db ff 00 15 d0 f6 08 05 b0 a0 f5 ff 00 01 1c 3a 73 f6 59 d2 9e bd ef dd 7b ae 3e ed d3 7d 48 f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 72 f7 5e 98 ea 47 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba cd ee dd 37 d7 2f 75 e9 3f 5c 7d a7 ea dd 72 f6 a3 aa f5 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 8f 7e eb dd 71 f6 9f ab 75 cb de ba 4f d7 bd fb af 75 23 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d6 6f 7b e9 be b2 7b 67 aa f5 ef 7e eb dd 7b df ba f7 59 7d ef a6 fa f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd
                                                                                                                Data Ascii: GPJ:::/o7{[y:sY{>}Hu~{^u~r^Gu{{^7/u?\}r~{^~quOu#^u~{^u~{^o{{g~{Y}u{{^u
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 77 ed ce b5 d4 5f 7b e9 47 5e f7 ee bd d7 bd fb af 75 87 de ba 73 af 7b f7 5e eb 1f bb 75 7e b0 fb d7 4e 75 cb da 8e b5 d4 7f 7e eb dd 70 f7 be 9f eb 0f b5 1d 6b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b a8 fe fd d2 be bd ef dd 7b af 7b f7 5e eb 0f b5 1d 6b af ff d1 da 06 c7 df c7 3f 8c 3a cc 7a f5 c7 dd ba df 5d fb 73 af 75 ef 7e eb dd 7b df ba f7 5c bd a8 ea bd 62 ab 8a 96 be 94 52 e6 60 fb ea 3f f7 45 bf e0 55 1f fd 42 7b 66 7d bf eb 7a 31 db f7 0b ed 96 fa 9b 6f 41 46 e3 da b5 78 1b 54 c3 30 ad c3 4c 2d 0d 6d bf 03 e9 49 57 6f f1 ff 00 0f 64 17 16 f4 cf 53 2f 2f 73 2d 8e f4 28 31 73 e9 fe 51 d3 1f ba 74 24 eb de fd d7 ba f7 bf 75 ee b8 fb 4f d5 ba f7 bf 75 ee b9 7b 51 d5 7a 83 e6 3f e3 fe d8
                                                                                                                Data Ascii: {^u~w_{G^us{^u~Nu~pk{^u{{{^k?:z]su~{\bR`?EUB{f}z1oAFxT0L-mIWodS//s-(1sQt$uOu{Qz?
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: b5 1d 6b ae 3e d4 74 ab a6 d9 7f 3f f0 6f 7e eb dd 43 97 fb 5f ec 3f e2 3d a8 ea bd 40 97 f3 ff 00 05 f6 f7 4f f4 dd 27 e3 fd 8f b5 5d 5b a6 e9 3f e6 d7 d3 fc 7e be cc 20 e9 49 e9 a6 aa 5f f3 ff 00 ef be be d5 74 f7 49 2a a9 79 ff 00 61 f9 3f ec 7d af b7 f3 ff 00 57 a7 4f f9 74 98 aa 97 8f da ff 00 91 7b 35 e9 57 49 da e9 bf d7 ff 00 6c 3d 98 c1 e7 d2 e8 38 74 91 ab f2 ff 00 bc ff 00 be fa fb 39 b7 f3 ff 00 57 a7 4a bc fa 66 aa fa 0f f7 df 9f 6a 2d fc ff 00 d5 e9 d2 af 3e 98 65 97 fd f7 d3 e9 f9 3e cc fa 7f a4 fe 66 97 17 98 a4 34 19 5a 6a 4a fa 32 6e 21 aa b8 3c 7f bc 7b 91 7d b6 f7 0f 9d bd af e6 5b 4e 73 f6 eb 78 ba da 37 5b 52 0a bd a5 43 0a 71 a6 68 6a 38 d4 1e 9e f0 09 3c 7f d5 fb 3a 29 1b a6 92 a7 61 67 e1 a0 15 15 59 0c 05 70 15 38 2a fa 80 45 5f
                                                                                                                Data Ascii: k>t?o~C_?=@O'][?~ I_tI*ya?}WOt{5WIl=8t9WJfj->e>f4ZjJ2n!<{}[Nsx7[RCqhj8<:)agYp8*E_
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 1f fb 2c ff 00 b7 3e b5 fe bc fc ab ff 00 2f 5d 65 8b fe 14 7d fc bc 7f 18 af 90 27 fa 5f ad f0 5f eb 1f f9 88 bd a6 ff 00 93 53 7d e6 bf e9 03 ff 00 65 9f f6 e7 d7 bf d7 9f 95 4f fc a5 75 9f fe 82 46 fe 5e 3f f3 a9 f9 17 ff 00 a2 db 6b 7f f6 45 ef 5f f2 6a 0f bd 57 fd 20 7f ec b3 fe dc fa 6f fd 79 39 5b fe 5e 7f 67 59 bf e8 24 7f e5 e1 ff 00 3a af 91 3f fa 2d b6 b7 ff 00 64 5e f7 ff 00 26 a0 fb d5 7f d2 0b fe cb 3f ed cf ad 7f af 27 2b 7a 5c 7f bc ff 00 b3 d7 5f f4 12 5f f2 f2 ff 00 9d 4f c8 cf fd 16 9b 53 ff 00 b2 2f 6c ff 00 c9 a8 3e f4 ff 00 f2 9b b1 7f d9 67 fd b9 f5 ef f5 e3 e5 4f 4b 8f f7 9f f6 7a f7 fd 04 99 fc bc 7f e7 53 f2 2f ff 00 45 9e d4 ff 00 ec 8b dd 7f e4 d4 1f 7a 9f fa 41 7f d9 67 fd ba 75 ef f5 e2 e5 5f 4b 8f f7 9f f6 7a f7 fd 04 99 fc
                                                                                                                Data Ascii: ,>/]e}'__S}eOuF^?kE_jW oy9[^gY$:?-d^&?'+z\__OS/l>gOKzS/EzAgu_Kz
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: 7f af ef dd 7b af 7d ad 57 fc a8 e5 3f f3 8e b7 df ba f7 5d 78 a5 ff 00 8e 15 7f f9 c7 5d ff 00 15 f7 ee bd d7 bc 52 ff 00 c7 0a bf fc e3 ae ff 00 8a fb f7 5e eb bf 14 b2 ff 00 9a 82 aa 71 ff 00 50 75 dc fb f7 5e eb de 29 62 e2 58 2a a0 1f f5 07 fd 3d fb af 75 eb cd ff 00 2a fe fd d7 ba eb c5 2f fc 70 ab ff 00 ce 3a ef f8 af bf 75 ee bd e2 97 fe 38 55 ff 00 e7 1d 77 fc 57 df ba f7 5c bc 55 7f f1 c2 a7 ff 00 38 eb bf e2 be fd d7 ba e3 e2 97 fe 38 55 ff 00 e7 1d 77 fc 57 df ba f7 5e f1 4b ff 00 1c 2a ff 00 f3 8e bb fe 2b ef dd 7b af 78 a5 ff 00 8e 15 7f f9 c7 5d ff 00 15 f7 ee bd d7 bc 52 ff 00 c7 0a bf fc e3 ae ff 00 8a fb f7 5e eb 97 8a 5f f8 e1 53 ff 00 9c 63 fe 2b ef dd 7b ae bd fb af 75 ef 7e eb dd 77 e1 97 fe 38 54 ff 00 bc 7b f7 5e eb de 29 7f e3 85
                                                                                                                Data Ascii: {}W?]x]R^qPu^)bX*=u*/p:u8UwW\U88UwW^K*+{x]R^_Sc+{u~w8T{^)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                71192.168.2.449819137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:06 UTC665OUTGET /wp-content/themes/dkgroup/images/img-7.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 41756
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a31c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:07 UTC16384INData Raw: ed db b9 72 ec 13 52 bc d3 96 38 57 a5 7a cc 73 bd 39 c2 10 96 cb 78 47 a4 cd a6 3f 91 27 4b b5 72 a6 fd 63 db 5d 4d 37 e8 c8 bc 1c d7 32 61 f9 c4 75 d5 c5 44 69 c8 13 c6 4e cb e3 61 7c 2c 77 54 ea 4d a6 65 0b 90 2d 94 20 d8 a2 db 2a 90 92 25 56 19 ae bd eb af 8a c0 6e bd 13 36 77 cf 62 b9 c0 36 3d 5b 47 45 78 f9 eb d4 7b af f4 e9 fe aa fb 0a e6 a9 bd 52 f5 37 1c 2b d1 e0 0d aa 2d 41 a8 bd 01 36 6d b6 ee ec bf 4e db 51 5a 6c 3f 95 e6 f7 bc eb ff 00 96 8a 03 ba 1b 4e db 54 af 4a 9b 8f 43 58 d0 b1 8b de 39 6d 7d c6 e8 6a ed f1 4b 7f 39 03 71 66 5c 7f bc b6 aa fe 5b 6d 19 6f bc 58 8f f1 0b fa ea 0f 44 b2 4c 05 e4 8f 3a ee 25 73 7a 08 ae 87 cb f2 43 f1 73 24 4a 23 d4 b4 24 41 76 b8 cd be c1 b7 d7 3d 63 60 6f 14 aa 0f ed 46 7e 9a 62 27 30 66 01 63 69 18 77 97
                                                                                                                Data Ascii: rR8Wzs9xG?'Krc]M72auDiNa|,wTMe- *%Vn6wb6=[GEx{R7+-A6mNQZl?NTJCX9m}jK9qf\[moXDL:%szCs$J#$Av=c`oF~b'0fciw
                                                                                                                2025-03-12 10:16:07 UTC9344INData Raw: 3f 9d e7 79 96 f7 72 64 c9 b2 fb 71 a4 5e b6 fc 4c 64 58 2e 5e 91 8f d3 51 9a 07 36 72 2d d5 8d fb 6a 69 8d 2a 2b d4 25 e1 84 68 a2 9b 36 69 a4 91 d1 a3 ba 90 11 40 b1 23 c4 a4 93 bf 02 29 40 b2 e0 a4 a8 e0 09 1e ca d2 d0 c1 89 5d 9c 76 1a af c2 83 bc 82 76 2e d3 db 50 0a 9f 89 f2 04 ec 73 42 ce 63 19 b2 b7 7c 00 c4 10 71 18 1a 21 d4 2c 4d 99 b4 f0 4d f7 64 42 47 a0 30 14 c7 8f 55 e4 a4 0d 27 e4 c6 cc f1 c6 70 01 9b c4 70 de 69 06 19 46 e0 7a 88 a3 aa 06 a9 39 b6 ae 4b 29 96 48 91 76 43 0e 54 8c 0e 19 11 52 e3 ae 91 24 82 49 8c a1 c4 59 88 25 11 4a af a0 12 31 a9 9a 45 6d 3e 9a 25 83 ca 78 03 89 24 17 26 52 ed 98 33 70 b0 c2 91 71 40 6c 32 40 ec 31 c3 ec 92 1b ae b3 38 61 e2 8c 20 b9 b3 01 6b 8e 9b 12 29 9a 98 b4 e8 9a 63 0c a2 56 92 20 fa 85 bd f2 49 72
                                                                                                                Data Ascii: ?yrdq^LdX.^Q6r-ji*+%h6i@#)@]vv.PsBc|q!,MMdBG0U'ppiFz9K)HvCTR$IY%J1Em>%x$&R3pq@l2@18a k)cV Ir


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                72192.168.2.449823137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC678OUTGET /wp-content/themes/dkgroup/images/picto-print-orange.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1591
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-637"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC1591INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 39 36 37 34 65 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#f9674e;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                73192.168.2.449825137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC665OUTGET /wp-content/themes/dkgroup/images/img-5.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 28491
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6f4b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:07 UTC12463INData Raw: 30 cf 5c c0 ec 75 6a 3c 85 09 91 b9 ef 30 3b 07 57 ca 16 8e af 0d 8c f6 c2 dd ee ca 67 39 62 70 ea b5 c3 10 e7 70 0a 94 be 38 e4 14 78 af 03 bc 73 29 8b 4c 4c 4c 69 31 aa 26 22 62 62 63 31 31 89 87 89 75 b4 8d 9c c0 e6 52 e0 3b 21 6d 31 cd b1 7b 5d 3e cd 96 96 51 c4 ce b3 07 d6 1e 24 fc af 3a d5 82 d6 da d3 50 f7 bb 90 1e c2 03 23 98 8e a6 ea 38 6c e4 aa ea bd 86 37 07 b7 16 1d 87 76 3b 97 47 51 d4 ce ec 56 31 88 88 cc fe e7 2f 49 d2 46 c4 de 73 cd 36 9c 56 7f f5 fb fb c8 bc ee 19 5c 7a c4 6f 4d cf ab 2a 30 cc 4e 6e 43 fa 54 b8 01 88 ea 9c 47 e6 f2 2a 00 35 bd 30 68 fc 29 c0 0d fc eb 9d d6 84 da d2 e3 41 b5 3c 87 69 23 2f ce fd 09 87 57 a0 de 88 f9 3c 6a 31 04 94 10 f2 32 96 b3 66 f3 bc ac 4b 62 80 82 f0 30 22 b4 e0 77 ad 67 39 ad 34 25 45 a6 23 59 9c 79
                                                                                                                Data Ascii: 0\uj<0;Wg9bpp8xs)LLLi1&"bbc11uR;!m1{]>Q$:P#8l7v;GQV1/IFs6V\zoM*0NnCTG*50h)A<i#/W<j12fKb0"wg94%E#Yy


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                74192.168.2.449828137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC622OUTGET /wp-content/themes/dkgroup/images/partners/prestashop.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:07 UTC359INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 17208
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-4338"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16025INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 39 2e 33 37 20 33 35 2e 38 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 39 66 65 30 65 62 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 31 30 31 36 33 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 63 61 62 36 39 37 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 62 35 39 39 36 63 3b 7d 2e 63 6c 73 2d 35 7b 66 69 6c 6c 3a 23 32 34 31 34 34 39 3b 7d 2e 63 6c 73 2d 36 7b 66 69 6c 6c 3a 23 32 35 31 34 34 39 3b 7d 2e 63 6c 73 2d 37 7b 66 69 6c 6c 3a 23 39 37 37 38 35 63 3b 7d 2e 63 6c 73 2d 38 7b 66 69 6c 6c 3a 23 35 36 35 36 35 33 3b 7d 2e 63 6c 73 2d 39 7b
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 219.37 35.81"><defs><style>.cls-1{fill:#9fe0eb;}.cls-2{fill:#f10163;}.cls-3{fill:#cab697;}.cls-4{fill:#b5996c;}.cls-5{fill:#241449;}.cls-6{fill:#251449;}.cls-7{fill:#97785c;}.cls-8{fill:#565653;}.cls-9{
                                                                                                                2025-03-12 10:16:07 UTC1183INData Raw: 31 33 2c 30 2c 2e 30 35 2e 30 39 2e 32 37 76 2e 38 36 61 32 2e 33 33 2c 32 2e 33 33 2c 30 2c 30 2c 31 2d 2e 32 31 2e 34 39 2e 35 32 2e 35 32 2c 30 2c 30 2c 31 2d 2e 39 35 2c 30 2c 31 2e 39 31 2c 31 2e 39 31 2c 30 2c 30 2c 31 2d 2e 32 35 2d 2e 39 31 2c 33 2e 31 34 2c 33 2e 31 34 2c 30 2c 30 2c 31 2c 2e 31 35 2d 2e 37 34 53 32 38 2e 33 39 2c 31 37 2e 32 39 2c 32 38 2e 33 37 2c 31 37 2e 32 36 5a 6d 2e 33 31 2e 32 73 30 2c 2e 30 38 2c 30 2c 2e 31 33 2e 30 38 2e 33 2e 32 35 2e 33 31 2e 32 32 2d 2e 31 36 2e 32 36 2d 2e 33 61 2e 34 37 2e 34 37 2c 30 2c 30 2c 30 2c 30 2d 2e 31 37 63 30 2d 2e 32 36 2d 2e 31 32 2d 2e 34 36 2d 2e 32 37 2d 2e 34 36 53 32 38 2e 36 39 2c 31 37 2e 31 38 2c 32 38 2e 36 38 2c 31 37 2e 34 36 5a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d
                                                                                                                Data Ascii: 13,0,.05.09.27v.86a2.33,2.33,0,0,1-.21.49.52.52,0,0,1-.95,0,1.91,1.91,0,0,1-.25-.91,3.14,3.14,0,0,1,.15-.74S28.39,17.29,28.37,17.26Zm.31.2s0,.08,0,.13.08.3.25.31.22-.16.26-.3a.47.47,0,0,0,0-.17c0-.26-.12-.46-.27-.46S28.69,17.18,28.68,17.46Z"/><path class=


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                75192.168.2.449826137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC608OUTGET /wp-content/themes/dkgroup/images/img-2.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 35182
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-896e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: bb b6 8e 78 8e a8 e4 68 7b 1d cc 11 50 bb 4e a5 52 8d 19 ad dc 6c 7e 99 fd 48 c7 c8 79 c0 7c 27 e1 f4 72 58 20 9c c4 ef ca 73 ec ed 0b a1 73 1a f6 96 3c 6a 6b 85 1c d3 c4 2e 7e e6 06 c1 70 f8 9a f0 f6 b4 e7 c4 76 1e d0 ae 84 b7 2a 32 a9 2a 3a a3 17 e8 7b 57 ea 7f ab f4 fe 7d 35 69 c3 a5 af fd ed 3f 1d 10 a5 a9 da 74 57 bb 9e 9e d4 29 a4 be a7 96 df e9 e0 47 97 e9 59 d7 c4 a8 84 d2 5a 8c 00 84 21 00 d3 48 2b 16 96 fd 69 3b df cb 6e 2e ed ec 5c c9 a4 9b 7a 13 18 b9 34 96 6c b5 b7 db e9 1d 77 8e f3 bc 03 90 e7 eb 46 eb bc 58 6d 16 fd 7b c9 28 4f f2 e2 6e 32 3f 1a 1d 2d ec e2 b2 dd dd c5 67 6b 2d dc df cb 85 ba 9c 07 1e 00 7a ca f3 3d ff 00 70 be bb 95 f7 32 3e 92 17 62 e6 1c 80 14 d2 c3 f0 b7 85 3d 2b 05 db ad ba ea fd c8 f5 7b 7b 0a 94 f9 56 7c d9 e8 56 1e
                                                                                                                Data Ascii: xh{PNRl~Hy|'rX ss<jk.~pv*2*:{W}5i?tW)GYZ!H+i;n.\z4lwFXm{(On2?-gk-z=p2>b=+{{V|V
                                                                                                                2025-03-12 10:16:08 UTC2770INData Raw: 6c 93 fb c2 b9 32 21 ef 48 ee 1c 95 3b 4d c2 19 36 cb 79 ac 61 73 4d d5 59 69 6f 20 d2 e2 ea 91 a9 fd 98 6a 73 95 77 27 a2 f1 3a 84 75 f6 12 ba e9 45 1b ac 61 71 b7 82 36 19 af 66 05 da 99 11 c7 07 e6 64 96 94 ae 74 f5 2a 36 cc 96 f9 ef b9 6b 7e 92 de 36 74 a3 76 03 a1 0b 7f a7 10 76 0d 91 d9 c8 ff 00 77 c2 31 aa ad 34 8d be b8 75 8c 13 11 b7 59 49 d5 dd f7 16 e5 2c ff 00 ed 30 8a e2 0e 54 c9 6c 5f 01 91 91 09 63 e9 5a c5 41 6b b7 f0 c3 c3 24 d9 d7 98 6f 0c cd 4a a5 96 e4 8b 5b 0d c8 76 a8 e3 ea 3a 16 9a 32 49 09 25 e3 9b 75 63 a7 91 2b 73 2c d0 c1 13 e7 9d e2 28 62 69 7c 92 3b 00 d6 8c c9 54 f6 fb 63 18 32 3f 17 bb 12 4a e1 fc df e6 6f d5 67 fa 1b 17 57 6e b6 35 73 87 f5 e5 6f bd fc 0d f7 79 e6 b5 42 2e 89 3d 16 26 79 35 56 d6 a5 7d ef cc 53 6f d7 af 75
                                                                                                                Data Ascii: l2!H;M6yasMYio jsw':uEaq6fdt*6k~6tvvw14uYI,0Tl_cZAk$oJ[v:2I%uc+s,(bi|;Tc2?JogWn5soyB.=&y5V}Sou


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                76192.168.2.449827137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC665OUTGET /wp-content/themes/dkgroup/images/img-8.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:07 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 28427
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6f0b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:07 UTC12399INData Raw: 3f df 1f 62 49 d6 99 8e 0f fa 55 74 25 f4 f4 d6 fc 6d ae 1c 00 e8 78 0e 5d 6d dd bb 6e ac ee 2d 5d 8b 6e 22 92 23 fb 6d 2d 5c 1f f4 ba 4b 18 ae 2f ad 6d 6e 9f 3f 98 c6 48 59 24 5e 59 6e 92 5a 4d 75 b8 1c d7 a0 8a 6a 15 ca b8 ae 8c 3e 77 7b 63 8d c5 ae 6b f5 34 d0 83 41 88 c0 f0 4f 6f 73 2c 0e 26 23 81 cc 2e 97 7f f5 0e ef 67 bd 5f d9 36 76 46 cb 7b 89 18 c0 22 61 3a 43 8d 31 73 4f 05 93 36 e9 1d c1 0f bb 91 d3 bd b8 03 a1 ad a5 73 a6 90 d5 a4 46 3d e6 e1 99 b2 a3 a1 5a 8f d4 8f 69 a3 d8 40 e8 54 9d 7d 62 05 19 03 8f 59 03 f4 a1 1b e8 fe ad bb 07 59 25 41 d0 5b fa b6 38 de d7 54 b4 8c eb 55 ac df 5b 5a 96 0a cc 2b d4 b8 47 5d c8 72 6b 1b ca 8d 1f 4a 61 75 70 32 79 1d 54 45 76 d2 7a c6 d8 8a b1 b2 ca 79 86 9f a5 54 97 d5 f7 07 e5 5a 91 d2 f7 06 ae 7e de e6
                                                                                                                Data Ascii: ?bIUt%mx]mn-]n"#m-\K/mn?HY$^YnZMuj>w{ck4AOos,&#.g_6vF{"a:C1sO6sF=Zi@T}bYY%A[8TU[Z+G]rkJaup2yTEvzyTZ~


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                77192.168.2.449824137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:07 UTC615OUTGET /wp-content/themes/dkgroup/images/partners/bkg.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:07 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:07 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 251387
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-3d5fb"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:07 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 17 36 00 00 02 ea 08 02 00 00 00 76 89 e1 bf 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 20 00 49 44 41 54 78 9c ec bd cf 8e 33 bd cf 1c da 0e 9e 4d 96 b9 ff bb 48 ae 23 38 eb 04 01 b2 ca 9f e5 01 ce 05 cc 59 cc 8c c7 76 4b 62 55 91 52 77 db 55 c0 f7 bd cf b8 29 92 22 29 4a 6d 8b fc dd fe f3 7f fd 6f ff e5 ff f9 ef 1b 8d db cf ff 85 44 af ff ea 10 c8 2c 08 59 b1 b4 0e 83 f8 83 e0 b9 30 fd db f7 ff 43 75 0e d9 37 18 dd 7a 7f 45 a6 66 95 22 ec 07 5a 6e 47 00 c7 c9 40 26 68 ed 70 fa 92 cf da 83 70 53 df 1e a6 41 08 78 7a 26 2f 90 ee 58 26 ea 14 a9 4d 0a 29 ed c0 fa f7 64 d3 ab a2 2b 26 8e 79 c0 97 20 ab 58 9b dd 13 84 e7 0d 26 ed 92 e8 eb 58 e2 2d ef 1a 58 ce 68 ff 21 6f 8b 1a 31 1c a2 fd 2c 4c e7
                                                                                                                Data Ascii: PNGIHDR6vsBITO IDATx3MH#8YvKbURwU)")JmoD,Y0Cu7zEf"ZnG@&hppSAxz&/X&M)d+&y X&X-Xh!o1,L
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 2e 20 06 f0 b3 eb 6f a3 18 2f fa 70 51 17 39 9b 74 1a 84 a8 b1 c7 72 12 2f 38 29 f6 f8 a4 58 e3 47 a4 02 69 6e ce a2 6b 52 38 67 72 98 6a a2 aa 90 cf cb a8 89 3a 1d 47 cb 3f 81 ec 40 01 3a 0d d5 a2 5a c2 32 4b 9f d8 a5 c6 13 de d4 50 6f 3a 2d c3 30 8e c3 27 a5 95 e6 5c 87 97 0d f9 11 eb b1 d7 71 8a 82 2f ef e5 97 2d d5 7a 34 d7 55 e7 80 e2 3e d7 37 e9 d5 b2 0c 57 9b c8 09 f5 bd 9d 49 19 e3 ed f1 bd 04 16 37 6a 59 d9 a5 65 7b c7 05 b5 60 5e 4e 44 46 06 53 43 b4 3c 38 e7 45 fb 35 38 67 bd e5 6c 71 10 6c f8 4b c0 5d 5a 0c c3 30 ae 07 6f b1 86 61 18 46 12 de 4a 0c c3 30 0c 15 41 8b 96 1d e4 cb f6 d9 0b ff 78 e5 b0 40 d1 a1 0e ca 59 c2 ca b9 c4 ac 23 9d bb 15 18 91 c4 98 71 50 dc a1 eb 1c 8f 6b 73 c8 db 99 52 82 fc b8 a3 33 51 37 96 0d 33 bc 5e 4b af 4d 03 94
                                                                                                                Data Ascii: . o/pQ9tr/8)XGinkR8grj:G?@:Z2KPo:-0'\q/-z4U>7WI7jYe{`^NDFSC<8E58glqlK]Z0oaFJ0Ax@Y#qPksR3Q73^KM
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: a0 3e b8 62 8e 7f 14 01 6d ea 2d ee 81 77 c9 24 ab 2c 75 2a 65 3e 16 79 03 ca 1c 4a 44 1f d5 a5 65 53 1a b5 a4 c4 25 39 e4 0c 75 94 a5 33 58 a0 f3 15 cd 72 0c 6c 29 63 0c 47 88 61 18 46 12 4e a4 c6 65 e0 60 35 0c c3 30 58 78 ef 30 0c c3 f8 60 fc 8b 49 d8 2b ec e9 df 5b ea ca 46 82 8a 91 b0 44 a6 ea d6 7e c8 65 d9 e5 84 b8 58 87 55 25 aa 9e 5a 66 64 5c 76 ec 0e dd 08 9c 20 bd 18 0c b7 76 b7 de 28 2a 26 9a 68 84 b6 4e eb af e8 24 22 81 a8 36 e2 28 60 6b 08 d5 ad 3b 16 6a f9 99 bc ea 1b 94 79 4b 76 c8 e5 55 b9 32 20 2b 95 8c 56 34 a6 11 ce 82 f0 b2 52 2e 95 0e ad 30 14 00 25 9a 1f 8d d8 c5 26 ea cc 8b 30 11 4a 4a 6c 40 8a 83 82 91 2b 16 1a ee 09 fe b9 46 1a 8d 57 0f a5 15 ea e0 09 9c 92 5e 77 62 6f 4a a3 2d 85 9f 72 99 7d 6a ff 51 45 be 4d 98 0a 5f dd f1 10
                                                                                                                Data Ascii: >bm-w$,u*e>yJDeS%9u3Xrl)cGaFNe`50Xx0`I+[FD~eXU%Zfd\v v(*&hN$"6(`k;jyKvU2 +V4R.0%&0JJl@+FW^wboJ-r}jQEM_
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: fe 19 52 75 4d 7c 8c 4e 1f b4 97 38 91 5f 8e 43 bc 7e ce 50 df 1b 4c ee 90 39 47 b8 31 66 3d 86 93 5e b2 1a 7c eb 92 f2 ad e3 12 61 f7 98 e9 38 e9 be 01 47 f1 3a 38 d6 e6 04 38 4d 8d 31 c6 18 63 8c b9 00 1b 57 b4 84 55 04 aa 6a 4c d5 25 1a 61 e5 8d a4 8a 60 4f 51 ba c1 df 66 71 99 05 6d f0 7d f8 43 d8 ba 80 ca c3 88 46 95 1c aa 3c e4 e3 41 a3 ab 91 ca b2 97 c7 dd f3 0b 68 f1 da 9c 2e 9c ee 5e 61 22 45 71 81 59 b5 80 2e 69 48 61 6c d1 fa de 50 4d a4 6f b9 df 03 d0 28 70 23 a8 9a ae f3 a3 77 0d 7a 88 74 15 cd 47 47 55 64 91 76 a2 12 9d 9d 96 f5 a9 02 57 6e dd 51 d5 1f a1 11 56 32 0a 8b 1a e3 e4 06 05 fe 6b 59 df 77 cb 51 2e dd ee 41 b7 2c af 44 82 fb 59 18 dd ef 6e e7 5d 51 bf 9f e5 b7 65 61 80 e9 08 e5 43 09 58 53 c8 62 e5 c5 52 1f b1 a0 ec 79 eb a9 cc 7d
                                                                                                                Data Ascii: RuM|N8_C~PL9G1f=^|a8G:88M1cWUjL%a`OQfqm}CF<Ah.^a"EqY.iHalPMo(p#wztGGUdvWnQV2kYwQ.A,DYn]QeaCXSbRy}
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 77 b5 12 b9 c0 7e bc 4d ff 45 15 bb 7a f2 9e 2d 8b ce 66 af 8a ab 8e fb 2f da e1 af 2c ad 5b 6c 1d c9 2a be d8 e8 16 33 c7 18 73 4e ce bc 94 dc ef b7 3f a7 35 de 18 63 8c 31 c6 18 63 8c 31 c6 2c 08 70 45 cb 07 c7 7c 64 7f dc 8d 27 03 39 a8 a0 d5 da 9b bf d0 9f cd e7 6a 04 d8 f2 2b 55 82 ad 97 17 7c 79 e4 9e b8 7a 0f b4 10 8f ae c7 00 43 cb 97 5e 0c 07 2a 4e 0a 55 08 e4 b9 2a ab b7 a2 8b 34 e9 b2 46 d6 17 c9 e4 0a 2b a6 9a ca 51 f3 12 f2 e2 aa c5 9e 1b 02 55 41 f9 b7 d6 d1 16 0d 7a c6 f2 d8 d2 cb 75 e7 a0 bc ff 86 40 7a d6 6d fc d7 f6 f3 e8 01 9a cc f9 d4 42 b3 3a 9f 63 85 b2 b0 72 6d e9 af 0d f2 5d 15 f0 2c d9 42 e0 c0 e2 f3 8d 10 f0 a7 0c 7a 16 8c 5b 4c 38 be 6e a8 80 bd aa b7 7b ce fd 2c 52 f7 a6 83 0e b8 37 db 14 19 c8 f8 05 a4 3e 9b c6 06 11 ae 56 de
                                                                                                                Data Ascii: w~MEz-f/,[l*3sN?5c1c1,pE|d'9j+U|yzC^*NU*4F+QUAzu@zmB:crm],Bz[L8n{,R7>V
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 16 ec 92 7d c5 76 86 d5 05 1a 56 76 6d 97 70 0b 31 a2 61 0e 37 34 49 64 50 40 85 10 9f 87 66 3e 21 84 10 42 08 21 84 10 27 4c 8e 68 31 d3 e2 4b 2d 58 2d 60 4e 10 aa 8a 04 57 da 68 92 e4 2e 4a f2 fd ec 26 53 e9 f1 57 00 f3 f6 78 99 5d 52 3c a7 fd 01 2a 6a c1 45 1f d4 c2 26 88 57 35 3d 55 0c b9 3f 3d 58 d0 2c 4a 3f 2f 6e ad 20 33 49 95 86 79 31 89 f3 35 40 16 d8 e4 2c ca 97 84 de 41 4b 7a e9 d6 6c 9d 32 ae 63 cb 8b 83 e6 06 c0 4c 44 45 ca da 74 55 32 03 16 3d d8 b6 01 5e d6 17 14 08 db 06 a6 5b 1a 12 1e 9e 37 d1 cc 4f 47 01 b7 ee c0 64 f8 33 01 b7 87 24 3f 5b 39 34 3b b2 d4 7a 2b 60 88 e5 c7 0e 7e 92 b7 12 52 c1 9b cd cc 43 37 e2 73 6b 1e f3 66 d1 48 0b ec f9 2c 5e 3f 5a ee 9b c7 c2 6c 69 2a 16 e3 be 21 e3 32 9f 38 52 c3 f6 47 3c 27 0d 67 f3 17 6a 6c 03 47
                                                                                                                Data Ascii: }vVvmp1a74IdP@f>!B!'Lh1K-X-`NWh.J&SWx]R<*jE&W5=U?=X,J?/n 3Iy15@,AKzl2cLDEtU2=^[7OGd3$?[94;z+`~RC7skfH,^?Zli*!28RG<'gjlG
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 8e 65 71 bc f7 7d ad 64 60 82 36 77 e7 42 42 1b e4 88 25 5b bd 9d 30 cd bd 1e 95 80 85 0b 24 68 a6 c0 78 cd bb 05 0e 51 fc 6f 62 4e e5 83 35 25 04 2f d8 05 98 55 76 dc ac 3c 83 7a 1e eb cd a4 5f 77 ed f6 09 1f d4 55 21 aa 78 1e 56 fd cb 90 8e 1d 8c ec c7 57 90 3f fa a0 16 b6 45 13 f9 fd 12 97 68 51 bf e8 33 b0 39 b0 5f e0 df e9 6a 23 c4 ae ae 9d 63 f2 89 7d be 25 0a a4 10 42 98 d0 74 29 b8 28 c3 76 40 51 12 42 08 21 84 10 42 08 21 84 78 e7 7f ab 0d 30 b1 d7 57 80 b2 f6 52 5d b6 b6 95 7a 3b b4 b5 5b 6e 79 2c 90 b7 f5 53 67 92 34 ae fd a6 d4 9c ef 5a 08 cc 51 47 2b 0c c1 98 9b 4d 21 94 d7 b2 62 4a e7 4c af dc 55 47 a5 18 69 3f 60 51 d3 54 f1 34 3f 95 42 99 01 c6 b3 7d 4e db 6a 48 ab 0f dd 2b f4 78 ac d9 69 b1 fd 0c 2b 6b 5c 3e 1e 56 57 4f c2 8e 16 02 25 9a
                                                                                                                Data Ascii: eq}d`6wBB%[0$hxQobN5%/Uv<z_wU!xVW?EhQ39_j#c}%Bt)(v@QB!B!x0WR]z;[ny,Sg4ZQG+M!bJLUGi?`QT4?B}NjH+xi+k\>VWO%
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 53 64 c9 6b db d4 b0 e6 16 f2 38 3c 78 cd 9c 34 0a b9 20 cc 1d 6c e3 4e ff 45 18 ec 85 c3 73 de 03 b6 9a c2 6b c2 8a ec 8c 35 f7 59 b2 57 6f c5 d6 69 48 b8 e9 6b 94 e4 38 63 92 ac d8 1c e6 85 97 a3 04 49 a7 28 92 cf f2 7f aa 04 ba db bc f4 36 7d e0 ed 1b 26 2f 16 e5 a8 a0 79 08 ef 1b a8 9c a5 14 4f 77 ea b3 0c eb 60 c1 5d b2 9d 64 fc 4c eb 83 81 7b f9 33 17 67 19 da 25 ec e0 f9 e1 57 8a 38 76 53 78 d4 cf 4f cf 14 45 46 51 24 cc 05 ed fa fc b9 db 78 29 25 e9 f2 4c 1a d6 79 e5 07 00 00 14 e2 c9 03 00 00 00 80 05 65 2d d1 52 f9 e3 b8 d6 d8 e7 7f ab ac e5 e0 52 9b 35 bb 2a 3e ef af 95 2e cd 93 f3 4c 3a 79 8e 1c bf 68 6a 71 9c da 85 81 42 94 3e 47 82 4c 5e 26 63 25 ad e4 d2 7a 2b 9f a9 d4 fc b7 5b 62 b8 8d fb d9 c7 96 97 69 be 0b f7 79 fd c9 06 66 af 8f a1 fd
                                                                                                                Data Ascii: Sdk8<x4 lNEsk5YWoiHk8cI(6}&/yOw`]dL{3g%W8vSxOEFQ$x)%Lye-RR5*>.L:yhjqB>GL^&c%z+[biyf
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: 07 d1 02 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 92 5b b4 f4 f8 73 68 0f 2b 95 1c d0 04 e7 00 8e 08 51 4c 5f 92 08 25 c9 9c e0 63 2e 44 b8 08 2d 1a 8b e4 ea 39 23 44 2a 72 8b 72 5b 84 a8 8d 99 57 f4 28 9b 53 f6 68 e8 dd 9a a7 c5 e8 6a 61 a4 0f b9 83 b3 33 bd 5d 4f cd 5c d5 d0 65 de a9 9e dd 7f a4 b5 f1 3b d3 79 f7 01 11 90 a3 8d 69 97 5c 33 83 7d 2e d3 2b b4 cb 01 04 c0 a8 c8 e7 43 d7 95 6d fb b0 dc 91 d6 9c 65 ff d0 56 a5 4f e4 fb 58 ba 1d 87 85 fe 30 77 8d 20 6a 50 9a 93 06 e8 49 be 02 00 00 00 00 00 00 00 00 00 00 00 00 7c e6 b6 45 0b af c2 43 20 8c 97 2d 48 fe df ce c3 1f 88 a4 37 3d 6a 89 5b 18 a9 23 3b 11 f4 8b aa 41 e7 be 15 a4 d7 9b e6 05 e7 93 9c e0 63 63 bc d2 c3 25 c8 99 93 7d 57 a2 0e 5d c5 2b ab 56 2a e3 e9 17 47 85 44 bb d9 f4 9a 13 53 72
                                                                                                                Data Ascii: /[sh+QL_%c.D-9#D*rr[W(Shja3]O\e;yi\3}.+CmeVOX0w jPI|EC -H7=j[#;Acc%}W]+V*GDSr
                                                                                                                2025-03-12 10:16:08 UTC16384INData Raw: d5 ab 2a cd 4d 75 ab 47 d3 df 9a dd e7 6b 56 f4 ba 09 e3 c7 f7 75 2a 48 30 d4 36 2e 7e d2 6b ca 7d 52 67 97 ec 5b d1 05 a4 09 ee 09 ad 4b a7 ad ee ec 9d 4f 52 2c ca 82 fa ca fc 3f ca 98 a6 d7 7a ac fc 92 9e a5 5a 43 5d cb fc 19 df be 02 55 f9 3f 35 08 74 0c f6 20 69 c8 14 1a a6 57 76 14 32 ef 0f c5 cc 11 d1 d9 76 11 21 5e ba dd 0f 6f 82 ff ad 77 b4 d0 12 08 ee 1f 6a 52 db ba 27 bc ac ef 1d 15 2b 4a 3f b4 04 00 00 4b 58 a1 a1 1e 8c 4a 68 05 03 16 00 00 00 00 00 00 00 84 fc 6c d1 f2 0d e5 ab c5 73 a7 d7 7c 9c e1 63 95 56 6a 72 ac 6e aa a7 76 cc 60 cd 3f fe d7 8c 74 51 82 83 55 32 37 35 17 1c 41 d5 89 95 60 07 26 95 c9 97 47 dd 65 37 38 65 25 87 fd 1d 6e 1d b5 26 05 09 05 c7 06 3d bc ed 88 87 b6 dd 51 8e 20 a3 d5 41 dd 4f c7 86 d4 f7 8e d7 c5 3b 15 41 87 9b
                                                                                                                Data Ascii: *MuGkVu*H06.~k}Rg[KOR,?zZC]U?5t iWv2v!^owjR'+J?KXJhls|cVjrnv`?tQU275A`&Ge78e%n&=Q AO;A


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                78192.168.2.449829137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:08 UTC668OUTGET /wp-content/themes/dkgroup/images/mcd-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:09 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 5398
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1516"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:09 UTC5398INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                79192.168.2.449830137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:08 UTC613OUTGET /wp-content/themes/dkgroup/images/salti-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:09 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 6846
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1abe"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:09 UTC6846INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                80192.168.2.4498312.16.164.1124436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:08 UTC584OUTGET /li.lms-analytics/insight.min.js HTTP/1.1
                                                                                                                Host: snap.licdn.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:16:09 UTC413INHTTP/1.1 200 OK
                                                                                                                Last-Modified: Wed, 22 Jan 2025 19:41:57 GMT
                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                Cache-Control: max-age=86400
                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,quic=":443"; ma=93600; v="43"
                                                                                                                Content-Length: 41191
                                                                                                                Connection: close
                                                                                                                X-CDN-Proto: HTTP1
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-CDN: AKAM
                                                                                                                2025-03-12 10:16:09 UTC15971INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 6e 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 74 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 6e 5b 74 5d 3d 65 2c 6e 7d 76 61 72 20 74 2c 65 2c 72 2c 69 2c 6f 3d 7b 41 44 56 45 52 54 49 53 49 4e 47 3a 22 41 44 56 45 52 54 49 53 49 4e 47 22 2c 41 4e 41 4c 59 54 49 43 53 5f 41 4e 44 5f 52 45 53 45 41 52 43 48 3a 22 41 4e 41 4c 59 54 49 43 53 5f 41 4e 44 5f 52 45 53 45 41 52 43 48 22 2c 46 55 4e 43 54 49 4f 4e 41 4c 3a 22 46 55 4e 43 54 49 4f 4e 41
                                                                                                                Data Ascii: !function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONA
                                                                                                                2025-03-12 10:16:09 UTC16384INData Raw: 2e 70 75 73 68 28 6e 2e 5f 62 69 7a 6f 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 29 29 2c 6e 2e 5f 62 69 7a 6f 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 29 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 6e 2e 5f 62 69 7a 6f 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 3b 72 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 21 74 5b 75 3d 69 5b 72 5d 5d 26 26 43 6e 28 75 29 26 26 28 74 5b 75 5d 3d 21 30 2c 65 2e 70 75 73 68 28 75 29 29 7d 69 66 28 6e 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 26 26 21 74 5b 6e 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 5d 26 26 28 74 5b 6e 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 5d 3d 21 30 2c 65 2e 70 75
                                                                                                                Data Ascii: .push(n._bizo_data_partner_id)),n._bizo_data_partner_ids)for(var r=0,i=n._bizo_data_partner_ids;r<i.length;r++){!t[u=i[r]]&&Cn(u)&&(t[u]=!0,e.push(u))}if(n._linkedin_data_partner_id&&!t[n._linkedin_data_partner_id]&&(t[n._linkedin_data_partner_id]=!0,e.pu
                                                                                                                2025-03-12 10:16:09 UTC3237INData Raw: 22 74 65 78 74 61 72 65 61 22 2c 22 73 65 6c 65 63 74 22 2c 22 6f 70 74 69 6f 6e 22 2c 22 61 22 5d 2c 5f 65 3d 5b 22 62 75 74 74 6f 6e 22 2c 22 62 74 6e 22 5d 2c 45 65 3d 5b 22 77 72 61 70 70 65 72 22 2c 22 63 6f 6e 74 61 69 6e 65 72 22 2c 22 68 6f 6c 64 65 72 22 5d 2c 62 65 3d 5b 22 63 68 65 63 6b 62 6f 78 22 5d 2c 79 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 6e 3d 6e 2e 74 61 67 4e 61 6d 65 29 26 26 2d 31 3c 49 65 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 41 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 21 21 28 6e 3d 6e 2e 61 74 74 72 69 62 75 74 65 73 29 26 26 4b 74 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26
                                                                                                                Data Ascii: "textarea","select","option","a"],_e=["button","btn"],Ee=["wrapper","container","holder"],be=["checkbox"],ye=function(n){return(n=n.tagName)&&-1<Ie.indexOf(n.toLowerCase())},Ae=function(n){return!!(n=n.attributes)&&Kt(Object.keys(n),(function(n){return n&
                                                                                                                2025-03-12 10:16:09 UTC5599INData Raw: 74 5d 2c 42 65 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 6b 65 2c 6a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 65 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 5b 46 65 2c 4b 65 2c 7a 65 2c 71 65 2c 24 65 2c 59 65 2c 57 65 5d 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 74 28 6e 29 7d 29 2c 6e 29 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 75 72 6c 3d 4a 65 28 6e 2e 75 72 6c 29 2c 6e 2e 68 72 65 66 26 26 28 6e 2e 68 72 65 66 3d 4a 65 28 6e 2e 68 72 65 66 29 29 2c 6e 2e 70 61 67 65 54 69 74 6c 65 26 26 28 6e 2e 70 61 67 65 54 69 74 6c 65 3d
                                                                                                                Data Ascii: t],Be);return n}function ze(n){return n.replace(ke,je)}function Je(n){return n&&"string"==typeof n?[Fe,Ke,ze,qe,$e,Ye,We].reduce((function(n,t){return t(n)}),n):n}function Ze(n){return n.url=Je(n.url),n.href&&(n.href=Je(n.href)),n.pageTitle&&(n.pageTitle=


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                81192.168.2.449832137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC665OUTGET /wp-content/themes/dkgroup/images/img-3.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:09 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52439
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ccd7"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:09 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:09 UTC16384INData Raw: 01 5f d9 ca c6 99 0e 56 49 1b ba b1 f7 9b 43 a6 e5 24 58 1e ba 69 e6 40 b2 49 bc 77 6d 16 d6 b0 23 61 b0 aa a1 55 e7 69 52 4d 01 d1 48 e9 e8 01 af 50 92 46 3d c4 1b 5a f7 7d da f4 f6 f5 d5 71 40 4f 19 dc 4c ed 0b 7d b3 0b 3b 7e 0d ef c3 87 1a b0 1a 27 ce 33 e4 00 23 e8 92 e4 0b 5f e9 70 02 aa 34 64 ea a8 c1 98 9d c8 09 1d de 81 bf aa fd 34 f1 63 c8 63 b3 35 ec 3d 46 d0 6c fa e5 8f 6e 96 aa 5f 10 00 ee de d5 1a c8 77 b8 61 a2 f4 5c e9 c2 88 65 48 a4 57 65 2d 20 dc 00 3a 00 4f ab 41 c7 2e 8e 92 3a 92 e3 40 a4 6a 35 d0 f6 d1 bc 20 b2 bb 4a c5 ca 8b 06 b5 ae 64 1d 0b d6 95 58 01 19 b2 27 32 2c cc 01 24 15 54 ed 51 df e8 a8 21 50 f1 cb 13 58 ca c6 cc 2c 6c 6d 7b 76 d0 a7 d8 81 99 0b 38 1d c5 66 ba 90 cd dd 6e e9 eb a1 c5 13 44 c1 1f bb ec ea 2e 37 7a c3 d5 b8
                                                                                                                Data Ascii: _VIC$Xi@Iwm#aUiRMHPF=Z}q@OL};~'3#_p4d4cc5=Fln_wa\eHWe- :OA.:@j5 JdX'2,$TQ!PX,lm{v8fnD.7z
                                                                                                                2025-03-12 10:16:09 UTC16384INData Raw: d4 cc cf dd d2 0e 32 0f d7 a0 48 d8 c0 5c 65 66 6e 3d 0d 8e a0 7e 95 0a a9 ea c1 da cb 40 33 c7 82 0d a3 8b 2d 7f 1d 50 7c 4d 41 29 8e 07 a9 92 3d 21 2d f1 d4 cb a1 36 13 ce 7a be c9 7e 7a 81 78 ed fb e9 8f a6 35 b5 52 55 21 b6 3a 5b b7 b2 88 28 69 c3 4e 15 31 5a 23 17 9b 25 4a 95 2a 42 3b 9c c1 30 9f 7c ad bd 4b 7d 99 e1 dd b7 c1 4d c8 e1 68 7c c3 13 96 56 f1 e2 66 da ac 18 ad 99 57 bd 63 a7 bb 50 c9 ca f1 66 f0 00 b2 40 da 93 c4 b5 b8 fa 2c 6a 7e 5e c1 ca 4e 7d ed 5e 15 a0 78 c8 12 6e 5d 75 51 c2 f7 e8 ae 65 c5 77 35 2f 19 37 87 ed 57 e6 72 fc ea 79 60 e7 f3 cf 0b 98 e6 47 05 1d 7a 08 f8 eb ad e4 3c ff 00 03 9d 47 e0 e5 a0 8f 99 c6 a0 1e f6 c5 9b 4e f3 e8 14 5c d8 9b 6b 6a e6 f3 f1 71 e6 e7 79 92 64 5c c2 b3 c3 03 05 21 4f db 92 bb b5 fa b6 aa 3c c2 28
                                                                                                                Data Ascii: 2H\efn=~@3-P|MA)=!-6z~zx5RU!:[(iN1Z#%J*B;0|K}Mh|VfWcPf@,j~^N}^xn]uQew5/7Wry`Gz<GN\kjqyd\!O<(
                                                                                                                2025-03-12 10:16:09 UTC3643INData Raw: b7 3d bb ef 43 4f 4c fc 01 cb e4 cd 1e 53 66 e6 a7 71 cc 91 98 e3 1f d5 ac 7b 5f f9 c2 ae cf cd 23 7f 2c fb 0c 3a c7 0c a8 db 8f 12 58 b3 1b fa 0d 0f 2f c9 bc df 18 bc 98 ed 14 d1 18 d9 02 21 73 29 bf 5a ec b7 c3 59 79 f0 64 72 de 5b 83 e3 c6 f8 f3 64 99 4c e9 20 db 6f 09 c0 8f df 06 9c 4e b8 e4 fe 01 f1 07 3e c7 93 77 d2 70 8a 3a 81 e0 68 b8 2d ec f2 e4 e3 bd 89 fd de bd 05 5b a2 ab 41 2f 89 18 04 dc ef 05 47 5d d8 70 ad 0e 4f 0c 73 79 88 e3 ca 76 a3 cb 28 73 e8 56 20 7b e2 9f c4 10 7e 47 9b 2e 14 d9 b3 39 b4 eb 01 89 81 bd c7 79 1a e2 b0 fd 9f 6f d8 00 0b c8 e0 a1 1c 6d d4 3d d3 5b 9c 87 1f 24 4f 8f 65 dc f2 30 33 2b 5e eb 1f 49 d3 a2 f5 98 f8 e7 1d 12 49 f4 2d 14 8f 13 0e 1b d5 ac bc 68 58 64 0c 14 68 b1 a4 b2 46 c5 99 14 c6 4f e3 82 18 55 41 c2 dd 55
                                                                                                                Data Ascii: =COLSfq{_#,:X/!s)ZYydr[dL oN>wp:h-[A/G]pOsyv(sV {~G.9yom=[$Oe03+^II-hXdhFOUAU


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                82192.168.2.449833137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC608OUTGET /wp-content/themes/dkgroup/images/img-7.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:09 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 41756
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-a31c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:09 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:09 UTC16384INData Raw: ed db b9 72 ec 13 52 bc d3 96 38 57 a5 7a cc 73 bd 39 c2 10 96 cb 78 47 a4 cd a6 3f 91 27 4b b5 72 a6 fd 63 db 5d 4d 37 e8 c8 bc 1c d7 32 61 f9 c4 75 d5 c5 44 69 c8 13 c6 4e cb e3 61 7c 2c 77 54 ea 4d a6 65 0b 90 2d 94 20 d8 a2 db 2a 90 92 25 56 19 ae bd eb af 8a c0 6e bd 13 36 77 cf 62 b9 c0 36 3d 5b 47 45 78 f9 eb d4 7b af f4 e9 fe aa fb 0a e6 a9 bd 52 f5 37 1c 2b d1 e0 0d aa 2d 41 a8 bd 01 36 6d b6 ee ec bf 4e db 51 5a 6c 3f 95 e6 f7 bc eb ff 00 96 8a 03 ba 1b 4e db 54 af 4a 9b 8f 43 58 d0 b1 8b de 39 6d 7d c6 e8 6a ed f1 4b 7f 39 03 71 66 5c 7f bc b6 aa fe 5b 6d 19 6f bc 58 8f f1 0b fa ea 0f 44 b2 4c 05 e4 8f 3a ee 25 73 7a 08 ae 87 cb f2 43 f1 73 24 4a 23 d4 b4 24 41 76 b8 cd be c1 b7 d7 3d 63 60 6f 14 aa 0f ed 46 7e 9a 62 27 30 66 01 63 69 18 77 97
                                                                                                                Data Ascii: rR8Wzs9xG?'Krc]M72auDiNa|,wTMe- *%Vn6wb6=[GEx{R7+-A6mNQZl?NTJCX9m}jK9qf\[moXDL:%szCs$J#$Av=c`oF~b'0fciw
                                                                                                                2025-03-12 10:16:09 UTC9344INData Raw: 3f 9d e7 79 96 f7 72 64 c9 b2 fb 71 a4 5e b6 fc 4c 64 58 2e 5e 91 8f d3 51 9a 07 36 72 2d d5 8d fb 6a 69 8d 2a 2b d4 25 e1 84 68 a2 9b 36 69 a4 91 d1 a3 ba 90 11 40 b1 23 c4 a4 93 bf 02 29 40 b2 e0 a4 a8 e0 09 1e ca d2 d0 c1 89 5d 9c 76 1a af c2 83 bc 82 76 2e d3 db 50 0a 9f 89 f2 04 ec 73 42 ce 63 19 b2 b7 7c 00 c4 10 71 18 1a 21 d4 2c 4d 99 b4 f0 4d f7 64 42 47 a0 30 14 c7 8f 55 e4 a4 0d 27 e4 c6 cc f1 c6 70 01 9b c4 70 de 69 06 19 46 e0 7a 88 a3 aa 06 a9 39 b6 ae 4b 29 96 48 91 76 43 0e 54 8c 0e 19 11 52 e3 ae 91 24 82 49 8c a1 c4 59 88 25 11 4a af a0 12 31 a9 9a 45 6d 3e 9a 25 83 ca 78 03 89 24 17 26 52 ed 98 33 70 b0 c2 91 71 40 6c 32 40 ec 31 c3 ec 92 1b ae b3 38 61 e2 8c 20 b9 b3 01 6b 8e 9b 12 29 9a 98 b4 e8 9a 63 0c a2 56 92 20 fa 85 bd f2 49 72
                                                                                                                Data Ascii: ?yrdq^LdX.^Q6r-ji*+%h6i@#)@]vv.PsBc|q!,MMdBG0U'ppiFz9K)HvCTR$IY%J1Em>%x$&R3pq@l2@18a k)cV Ir


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                83192.168.2.449834137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC674OUTGET /wp-content/themes/dkgroup/images/picto-identite.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:10 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3806
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ede"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC3806INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 62 64 38 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c 30 2c 30 2d 2e
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#fbd800;}</style></defs><title>picto-identit</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                84192.168.2.449835137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC621OUTGET /wp-content/themes/dkgroup/images/picto-print-orange.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:10 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:09 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1591
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-637"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC1591INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 39 36 37 34 65 3b 7d 2e 63 6c 73 2d 33 7b 63 6c 69 70 2d 70 61 74 68 3a 75 72 6c 28 23 63 6c 69 70 2d 70 61 74 68 29 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:none;}.cls-2{fill:#f9674e;}.cls-3{clip-path:url(#clip-path);}</style><clipPath id="cli


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                85192.168.2.449837137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC665OUTGET /wp-content/themes/dkgroup/images/img-6.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:10 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 37387
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-920b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 9e 0a bd 87 8b 99 f8 d8 3c 3e 61 ed 55 a2 db 2f 24 34 64 4e 23 98 69 a2 f5 d1 b6 da 2f e9 b1 8c fe 50 2b f0 5d 03 a4 77 ca d7 1f 80 59 cf a8 c3 0f 54 e2 bc 4b ac 59 25 a4 5b 3c cc 5e 9f dc 0d 08 6e 97 7f 19 00 7d e5 6a bf 67 75 c4 51 7d 4b db dd 63 74 39 c0 6a ab 47 c9 ed 6e 5e 0b 55 b6 f7 2e 39 06 8e 67 15 d5 bb 7c 87 17 3c d7 90 c1 73 4f f2 9d 3c 74 6e 5d cb e6 6d 1e 8f 2b d6 91 ef 31 e3 d8 ec e3 c5 ce 73 a9 c0 51 a3 e0 bb b3 6f db 99 26 b6 c2 0c 9c ea 5c 56 bb 36 f8 05 09 1a 8f 33 8a ee db 78 9b 80 68 0b 96 7f 98 7f 46 3f f7 33 68 f4 2b ea 97 b0 cc 64 4f 73 8b 99 0e 2e 35 73 a8 01 27 9a ec db 4b 97 66 43 7e 2b 44 36 9d 13 a6 2b 96 7f 93 ea 65 f5 6d ff 00 14 6d 1e 93 12 e1 5e f2 93 76 f1 ff 00 71 e5 dd 06 0b b3 2c a0 66 4c 04 8c 6a 55 8a 60 7d ca 54 23
                                                                                                                Data Ascii: <>aU/$4dN#i/P+]wYTKY%[<^n}jguQ}Kct9jGn^U.9g|<sO<tn]m+1sQo&\V63xhF?3h+dOs.5s'KfC~+D6+emm^vq,fLjU`}T#
                                                                                                                2025-03-12 10:16:10 UTC4975INData Raw: d9 7a 8f 73 81 b4 6c 6c b8 7b 9b c0 01 25 25 ff 00 de ba 23 ab 3c 96 dd 29 5b 57 df cc cc 6d a4 07 fe d8 f8 ae ad b3 b5 a7 f4 9b f1 4d 8e 18 2b 16 f0 cd 3b fb 70 46 f9 5c 05 4b 58 0b 88 ea 69 92 b5 92 ab 2b 42 11 c6 d8 9a 59 15 58 c3 42 e6 02 74 92 32 ab 6b 45 35 d2 7b 5b ab 61 5b 88 5f 10 e6 f6 90 3f e6 c9 41 13 4f 4b 93 41 04 d0 10 a4 80 4d 24 20 1a 69 26 80 2a 9a 48 e2 80 69 84 90 80 68 42 14 83 2d 08 42 a0 04 21 08 04 91 4d 22 80 89 51 2a 65 44 a0 39 95 02 ba 10 a2 42 03 9a 4a 44 28 a8 02 48 a9 52 a9 38 16 92 0e 04 66 80 93 34 02 da 55 ef cf 2c 1b f7 95 ad 6f 65 75 27 6e e2 de 36 1b 8b 72 d9 4c 02 46 f7 1f a6 8e 1e 40 6a d7 91 c3 8a cb 86 10 e2 24 95 dd a8 41 a1 90 d6 a7 9e 80 31 71 5b f6 76 be 99 7c 72 3a 1b d9 6e 6e 58 03 a2 8e 4b 67 97 01 f8 a9 1e
                                                                                                                Data Ascii: zsll{%%#<)[WmM+;pF\KXi+BYXBt2kE5{[a[_?AOKAM$ i&*HihB-B!M"Q*eD9BJD(HR8f4U,oeu'n6rLF@j$A1q[v|r:nnXKg


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                86192.168.2.449840137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC617OUTGET /wp-content/themes/dkgroup/images/agence-dkgroup.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:10 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 714011
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-ae51b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC16026INData Raw: ff d8 ff e1 19 65 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0c 00 00 01 03 00 01 00 00 00 86 07 00 00 01 01 03 00 01 00 00 00 38 04 00 00 02 01 03 00 03 00 00 00 9e 00 00 00 06 01 03 00 01 00 00 00 02 00 00 00 12 01 03 00 01 00 00 00 01 00 00 00 15 01 03 00 01 00 00 00 03 00 00 00 1a 01 05 00 01 00 00 00 a4 00 00 00 1b 01 05 00 01 00 00 00 ac 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 21 00 00 00 b4 00 00 00 32 01 02 00 14 00 00 00 d5 00 00 00 69 87 04 00 01 00 00 00 ec 00 00 00 24 01 00 00 08 00 08 00 08 00 80 fc 0a 00 10 27 00 00 80 fc 0a 00 10 27 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 30 33 3a 31 39 20 31 35 3a 33 39 3a 31 32 00 00 00 00 04 00 00 90 07 00 04
                                                                                                                Data Ascii: eExifII*8(1!2i$''Adobe Photoshop 22.0 (Macintosh)2021:03:19 15:39:12
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 33 38 42 41 38 34 38 39 35 37 45 31 31 45 38 39 45 37 44 45 37 45 33 46 44 45 46 37 32 32 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 33 38 42 41 38 34 39 39 35 37 45 31 31 45 38 39 45 37 44 45 37 45 33 46 44 45 46 37 32 32 34 22 2f 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 64 33 36 62 35 33 65 36 2d 37 34 35 36 2d 34 35 36 32 2d 62 36 66 31 2d 63 34 35 31 62 34 66 36 63 39 37 64 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 31 2d 30
                                                                                                                Data Ascii: f:instanceID="xmp.iid:238BA848957E11E89E7DE7E3FDEF7224" stRef:documentID="xmp.did:238BA849957E11E89E7DE7E3FDEF7224"/> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:d36b53e6-7456-4562-b6f1-c451b4f6c97d" stEvt:when="2021-0
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 2f f6 4f 4e 3e c4 5d 33 d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 74 df 90 a0 a5 ca 50 56 e2 eb e0 f3 d1 d6 d3 56 53 cf 07 fd 32 55 fd 3d 92 f3 4f 2b ec bc eb ca d7 9c b9 cc 5f ee 2e f1 6d f4 87 e6 28 7f cb 4e 9f db ef ef 6c af bf 78 ed dd 56 3e e4 c3 4b b7 33 f9 8c 1d 4f f9 fc 4d 45 54 1f 5f c8 24 db fd e0 7b f9 14 f7 3f 90 2f bd b3 f7 17 7a f6 e3 72 3f f2 48 ba fa 4a fa d7 ae 8c 6c 3b b8 de 76 6b 4d cc 7f c4 a0 0f ec af 4d 7e e3 ae 8e 3a c7 ee fd 39 d6 1f 75 e9 ce bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee a3 fb f7 5e eb 8f bd f4 ff 00 5c bd a8 eb 5d 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 47 f7 ee bd d7 bd fb af
                                                                                                                Data Ascii: /ON>]3u~{^u~{^u~{^tPVVS2U=O+_.m(NlxV>K3OMET_${?/zr?HJl;vkMM~:9u{{^u^\]{^u~G
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: ef 0f 23 73 38 ae db 7d f4 7d 00 3b 73 73 e5 29 62 82 5f 3f de d1 8b 7e c5 47 ff 00 56 7b 2d b8 b7 ae 3a 9e 36 fb fb eb 3c f4 1c e1 b0 f9 4d ef da 99 ce c4 dc 74 3f 6f 47 b5 aa eb 36 97 59 62 aa 6e 4d 25 2d 27 fc 5d f7 81 1f 4f b8 a8 e6 dc 7b 3f b8 b8 b1 b2 d9 3f 76 ed bf f5 19 d4 33 b7 ec 3b ef 33 fb a5 7d ee 37 3b 7f cb 1f fd d4 72 e5 9f fd a5 de 7a 7f 8d e6 9e 79 3d 5a 3f c5 ad a5 2e 7b 79 6c 7d af 4b c5 66 f1 dd 18 7c 27 fa f4 75 75 df e5 95 83 d8 63 98 39 82 cb 96 39 56 fb 99 37 2f f8 87 6b f5 9d 1f 73 07 fb 83 fb c8 75 b6 ee de ee 3e b2 ca 6e 2f ee 26 13 72 d2 9c cd 09 fe 19 43 01 5a b1 47 59 f6 b4 5c 7f 08 ac e6 9e a3 8f e8 7d fc e5 73 77 dd ff 00 de dd 9f 95 ff 00 d7 63 99 76 4a 5a 5e 7f 8d d4 f9 7c f1 d6 28 c5 bf 6d 17 77 9f bb 94 d5 bd 30 01 cf
                                                                                                                Data Ascii: #s8}};ss)b_?~GV{-:6<Mt?oG6YbnM%-']O{??v3;3}7;rzy=Z?.{yl}Kf|'uuc99V7/ksu>n/&rCZGY\}swcvJZ^|(mw0
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 93 77 93 fe 01 fe 5f d9 d0 71 ef 07 3a 96 7a f7 bf 75 ee b0 fb d7 4e 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d6 3f 77 e9 ce b0 fb af 4e 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 7f 7e eb dd 71 f7 be 9f eb de fd d7 ba f7 bf 75 ee bd ef dd 7b af 7b f7 5e ea 3f bf 75 ee b9 7b 51 d6 ba 8f ef dd 2b eb de fd d7 ba f7 bf 75 ee bd ef dd 7b ae 5e d4 75 ae a3 fb f7 5e eb 87 bb 74 ff 00 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 5f 7b e9 fe bd ef dd 7b af 7b f7 5e eb 17 bb f4 e7 5e f7 ee bd d6 3f 76 ea fd 7b df ba f7 5e f7 ee bd d6 1f 7a e9 ce bd ef dd 7b ac 3e d4 75 ae b8 7b df 4f f5 1f df ba f7 5e f7 ee bd d7 bd fb af 75 cb da 8e b5 d7 bd fb af 75 ef 7e eb dd 47 f7 ee 95 f5 ef 7e eb dd 47 f7 ee bd d7 bd aa e9 ee bd ef dd 7b af ff d0 d8 93 b6
                                                                                                                Data Ascii: w_q:zuNu~{^?wNu~{^~qu{{^?u{Q+u{^u^t^u~{^_{{{^^?v{^z{>u{O^uu~G~G{
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 47 8d c5 50 d3 ff 00 c0 4a 3a 3a 3a 2f b3 a4 a4 17 f7 f3 f1 bc 6f 37 fb d6 f7 7b cc 5b 9f fb 95 79 9f db ff 00 15 d0 f6 08 05 b0 a0 f5 ff 00 01 1c 3a 73 f6 59 d2 9e bd ef dd 7b ae 3e ed d3 7d 48 f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 72 f7 5e 98 ea 47 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba cd ee dd 37 d7 2f 75 e9 3f 5c 7d a7 ea dd 72 f6 a3 aa f5 ef 7e eb dd 7b df ba f7 5e f7 ee bd d4 8f 7e eb dd 71 f6 9f ab 75 cb de ba 4f d7 bd fb af 75 23 df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 7b df ba f7 5e f7 ee bd d6 6f 7b e9 be b2 7b 67 aa f5 ef 7e eb dd 7b df ba f7 59 7d ef a6 fa f7 bf 75 ee bd ef dd 7b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd
                                                                                                                Data Ascii: GPJ:::/o7{[y:sY{>}Hu~{^u~r^Gu{{^7/u?\}r~{^~quOu#^u~{^u~{^o{{g~{Y}u{{^u
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 7b df ba f7 5e f7 ee bd d7 bd fb af 75 ef 7e eb dd 77 ed ce b5 d4 5f 7b e9 47 5e f7 ee bd d7 bd fb af 75 87 de ba 73 af 7b f7 5e eb 1f bb 75 7e b0 fb d7 4e 75 cb da 8e b5 d4 7f 7e eb dd 70 f7 be 9f eb 0f b5 1d 6b af 7b f7 5e eb de fd d7 ba f7 bf 75 ee bd ef dd 7b a8 fe fd d2 be bd ef dd 7b af 7b f7 5e eb 0f b5 1d 6b af ff d1 da 06 c7 df c7 3f 8c 3a cc 7a f5 c7 dd ba df 5d fb 73 af 75 ef 7e eb dd 7b df ba f7 5c bd a8 ea bd 62 ab 8a 96 be 94 52 e6 60 fb ea 3f f7 45 bf e0 55 1f fd 42 7b 66 7d bf eb 7a 31 db f7 0b ed 96 fa 9b 6f 41 46 e3 da b5 78 1b 54 c3 30 ad c3 4c 2d 0d 6d bf 03 e9 49 57 6f f1 ff 00 0f 64 17 16 f4 cf 53 2f 2f 73 2d 8e f4 28 31 73 e9 fe 51 d3 1f ba 74 24 eb de fd d7 ba f7 bf 75 ee b8 fb 4f d5 ba f7 bf 75 ee b9 7b 51 d5 7a 83 e6 3f e3 fe d8
                                                                                                                Data Ascii: {^u~w_{G^us{^u~Nu~pk{^u{{{^k?:z]su~{\bR`?EUB{f}z1oAFxT0L-mIWodS//s-(1sQt$uOu{Qz?
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: b5 1d 6b ae 3e d4 74 ab a6 d9 7f 3f f0 6f 7e eb dd 43 97 fb 5f ec 3f e2 3d a8 ea bd 40 97 f3 ff 00 05 f6 f7 4f f4 dd 27 e3 fd 8f b5 5d 5b a6 e9 3f e6 d7 d3 fc 7e be cc 20 e9 49 e9 a6 aa 5f f3 ff 00 ef be be d5 74 f7 49 2a a9 79 ff 00 61 f9 3f ec 7d af b7 f3 ff 00 57 a7 4f f9 74 98 aa 97 8f da ff 00 91 7b 35 e9 57 49 da e9 bf d7 ff 00 6c 3d 98 c1 e7 d2 e8 38 74 91 ab f2 ff 00 bc ff 00 be fa fb 39 b7 f3 ff 00 57 a7 4a bc fa 66 aa fa 0f f7 df 9f 6a 2d fc ff 00 d5 e9 d2 af 3e 98 65 97 fd f7 d3 e9 f9 3e cc fa 7f a4 fe 66 97 17 98 a4 34 19 5a 6a 4a fa 32 6e 21 aa b8 3c 7f bc 7b 91 7d b6 f7 0f 9d bd af e6 5b 4e 73 f6 eb 78 ba da 37 5b 52 0a bd a5 43 0a 71 a6 68 6a 38 d4 1e 9e f0 09 3c 7f d5 fb 3a 29 1b a6 92 a7 61 67 e1 a0 15 15 59 0c 05 70 15 38 2a fa 80 45 5f
                                                                                                                Data Ascii: k>t?o~C_?=@O'][?~ I_tI*ya?}WOt{5WIl=8t9WJfj->e>f4ZjJ2n!<{}[Nsx7[RCqhj8<:)agYp8*E_
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 1f fb 2c ff 00 b7 3e b5 fe bc fc ab ff 00 2f 5d 65 8b fe 14 7d fc bc 7f 18 af 90 27 fa 5f ad f0 5f eb 1f f9 88 bd a6 ff 00 93 53 7d e6 bf e9 03 ff 00 65 9f f6 e7 d7 bf d7 9f 95 4f fc a5 75 9f fe 82 46 fe 5e 3f f3 a9 f9 17 ff 00 a2 db 6b 7f f6 45 ef 5f f2 6a 0f bd 57 fd 20 7f ec b3 fe dc fa 6f fd 79 39 5b fe 5e 7f 67 59 bf e8 24 7f e5 e1 ff 00 3a af 91 3f fa 2d b6 b7 ff 00 64 5e f7 ff 00 26 a0 fb d5 7f d2 0b fe cb 3f ed cf ad 7f af 27 2b 7a 5c 7f bc ff 00 b3 d7 5f f4 12 5f f2 f2 ff 00 9d 4f c8 cf fd 16 9b 53 ff 00 b2 2f 6c ff 00 c9 a8 3e f4 ff 00 f2 9b b1 7f d9 67 fd b9 f5 ef f5 e3 e5 4f 4b 8f f7 9f f6 7a f7 fd 04 99 fc bc 7f e7 53 f2 2f ff 00 45 9e d4 ff 00 ec 8b dd 7f e4 d4 1f 7a 9f fa 41 7f d9 67 fd ba 75 ef f5 e2 e5 5f 4b 8f f7 9f f6 7a f7 fd 04 99 fc
                                                                                                                Data Ascii: ,>/]e}'__S}eOuF^?kE_jW oy9[^gY$:?-d^&?'+z\__OS/l>gOKzS/EzAgu_Kz
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 7f af ef dd 7b af 7d ad 57 fc a8 e5 3f f3 8e b7 df ba f7 5d 78 a5 ff 00 8e 15 7f f9 c7 5d ff 00 15 f7 ee bd d7 bc 52 ff 00 c7 0a bf fc e3 ae ff 00 8a fb f7 5e eb bf 14 b2 ff 00 9a 82 aa 71 ff 00 50 75 dc fb f7 5e eb de 29 62 e2 58 2a a0 1f f5 07 fd 3d fb af 75 eb cd ff 00 2a fe fd d7 ba eb c5 2f fc 70 ab ff 00 ce 3a ef f8 af bf 75 ee bd e2 97 fe 38 55 ff 00 e7 1d 77 fc 57 df ba f7 5c bc 55 7f f1 c2 a7 ff 00 38 eb bf e2 be fd d7 ba e3 e2 97 fe 38 55 ff 00 e7 1d 77 fc 57 df ba f7 5e f1 4b ff 00 1c 2a ff 00 f3 8e bb fe 2b ef dd 7b af 78 a5 ff 00 8e 15 7f f9 c7 5d ff 00 15 f7 ee bd d7 bc 52 ff 00 c7 0a bf fc e3 ae ff 00 8a fb f7 5e eb 97 8a 5f f8 e1 53 ff 00 9c 63 fe 2b ef dd 7b ae bd fb af 75 ef 7e eb dd 77 e1 97 fe 38 54 ff 00 bc 7b f7 5e eb de 29 7f e3 85
                                                                                                                Data Ascii: {}W?]x]R^qPu^)bX*=u*/p:u8UwW\U88UwW^K*+{x]R^_Sc+{u~w8T{^)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                87192.168.2.449838137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC671OUTGET /wp-content/themes/dkgroup/images/nocibe-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:10 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7950
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1f0e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC7950INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                88192.168.2.449836137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC673OUTGET /wp-content/themes/dkgroup/images/partners/team.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:10 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 540049
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-83d91"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 10 00 00 04 1a 08 06 00 00 00 a2 92 32 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                Data Ascii: PNGIHDR2WtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: d2 b6 4f c5 29 17 5f a6 e2 d2 15 3b 55 fc f1 17 bf 48 e3 73 f2 c9 7c 1a a6 8b de d5 55 06 a4 5a 82 d9 1f 51 aa 0b 04 ba da 41 60 e6 da fa 28 d9 c1 a0 db 1f 72 6f 8a e2 f5 be f6 3b cf 35 e3 8b 09 c0 d8 01 07 02 00 00 00 00 00 00 00 00 00 00 f8 7d 59 8f 21 00 00 80 e3 07 38 10 00 98 20 b8 be a8 35 e8 71 fa c8 10 d5 47 ec 1f e8 57 31 c7 2a 86 88 95 e8 91 14 02 e4 a7 ee d2 f3 c0 11 47 02 ab 1a 76 1d 20 75 c5 19 67 51 1d c6 0f bc ff 9d 2a 4e 9f 4e f5 1a 43 5e be 42 ea 47 06 e2 3c 30 d5 0e 76 eb 02 71 3c e8 ba 85 1c a5 be a5 ee 51 a0 57 3c 8c 43 81 cf 43 6b 20 6c 67 81 20 aa 0c 51 af 24 66 4f 80 b2 01 c2 3d e4 fa da 51 90 d8 96 85 c4 d8 de 41 05 17 cd e3 d3 ea 0b d9 bc 55 b7 51 ea 58 b2 aa 42 ab 6a 58 7c 13 66 48 fd 92 8c 90 23 61 ea ab ce 53 f1 6f ff e3 0e 15
                                                                                                                Data Ascii: O)_;UHs|UZQA`(ro;5}Y!8 5qGW1*Gv ugQ*NNC^BG<0vq<QW<CCk lg Q$fO=QAUQXBjX|fH#aSo
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 74 13 2f 9b 7f ac 89 2b d6 8b 53 e2 be 27 e5 fa 7f 7e ff 63 f2 3e 94 2b ce 38 eb e8 e6 b5 2a 02 72 c3 69 e8 99 b0 70 c1 49 26 5e bb f8 03 72 fd a7 48 4f 86 fc 11 87 c8 86 5d 92 83 c6 1b a5 47 44 90 af cf dc 6d 78 99 aa 06 99 dc 59 73 5e 9b 5a a3 57 85 ed 81 90 cb 61 01 aa 05 c0 7d 9f f4 76 e1 a6 0b 7a 5d 4c 3e 08 eb e1 f3 56 37 6e 29 bf b1 84 ec 1b e8 40 20 64 ef c3 ff 69 91 91 46 2b 87 80 10 42 08 21 84 10 b2 07 96 78 74 21 90 fd 9b b5 d1 09 97 b1 7c 11 21 fb 08 3a 10 08 d9 cb cc bd f2 4b 2b d6 df 7e e3 da 4d cf 3d 6b 0a 10 06 50 67 24 03 f8 d2 e1 b1 5d 5d 9d d4 0b ac 26 a2 0e 08 f1 14 be 0a 95 42 5c 2e cb fc 9c d4 6d 9c 73 18 ea 1e de 27 aa 82 27 1e 95 78 cc 1f 5c 6a 62 da 8e a7 f3 d9 9a fd 19 31 80 55 b8 67 ea 12 aa 2a c3 b3 8a 78 99 4c 54 39 6f 15 f3
                                                                                                                Data Ascii: t/+S'~c>+8*ripI&^rHO]GDmxYs^ZWa}vz]L>V7n)@ diF+B!xt!|!:K+~M=kPg$]]&B\.ms''x\jb1Ug*xLT9o
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 6a 0e 8c 98 ea ab 50 dc f7 e5 e7 7e d5 92 3f ec 2d ec e1 47 08 79 d5 f0 01 02 21 84 ec 99 1b 3e 72 ff da c5 1c 06 42 08 21 84 10 42 08 21 23 9c 5a 23 e5 56 0e 03 21 e4 d5 c2 07 08 84 90 d7 84 ef c1 7a 10 b8 8a 7f 55 69 94 fa 45 75 51 2d 8b 8a 23 d7 22 75 1b 27 1d 2d ea 88 e2 78 51 55 34 bf b4 c9 c4 0e d4 95 ec ee 10 d5 46 df 40 bf 89 aa fe f0 e3 ac 73 00 87 c7 af 58 84 7a 8f ea 38 08 e0 38 08 3c ad 3b 29 d3 61 80 e9 40 f6 5b 2c c8 f9 d4 35 8d 93 f3 99 38 c9 c4 29 8d 66 7f 54 67 10 42 08 21 84 10 42 c8 28 27 ad 0c cc 0b 7c b7 ca b7 2a f8 93 34 75 e6 e7 0a 75 92 53 b6 c8 fc 42 9d 38 03 e2 b2 38 06 82 6a 09 3b a8 3a b9 6b 3e 27 c9 6b a1 20 b1 be 0e 4e 84 fa 06 99 3f 46 9c 06 49 9d c4 14 fb 4d 71 3c 0f ce 03 3f 97 47 52 9c df fd b5 68 ce 6e 5d fc e2 54 a8 22
                                                                                                                Data Ascii: jP~?-Gy!>rB!B!#Z#V!zUiEuQ-#"u'-xQU4F@sXz88<;)a@[,58)fTgB!B('|*4uuSB88j;:k>'k N?FIMq<?GRhn]T"
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 5f 67 9e 82 8a 90 32 1c 7f b2 02 fd 29 08 b9 24 4b b9 ef 6f 9d ec bf 41 48 51 31 0e fd 3d da b1 c5 dc d6 4a c7 9c 65 ad 1f 59 d5 27 bf 23 04 41 10 04 41 10 84 63 95 f2 d5 57 d5 64 d1 2b c2 f1 d2 15 d3 9d f8 04 55 e9 b6 3e 62 63 17 d7 aa a8 b3 56 a0 31 8f 70 60 2b 2c 6e e9 36 66 f7 4b de 60 ec 83 17 fe 8e b1 eb db c1 97 f0 51 69 50 18 23 d7 a8 b1 0f c9 95 07 2c 63 f9 7e 06 9e 1a fb e4 e4 92 44 76 ec 43 35 74 15 b2 72 bb 67 7e 9f 51 e6 8f 0d 65 4c 0b 68 46 05 c2 2c 58 10 de 75 0f b4 d7 b7 bf 00 9f 3f f8 df b0 df 26 f4 38 51 91 d1 82 43 1d 21 8f 90 d7 ec 7e 64 8c bb a5 6a 21 64 04 80 fb 01 cb 26 c0 8e 53 8f d0 77 b3 2f f0 ac 10 ac ac e5 b4 31 22 3e 46 d2 b0 99 1a e4 f4 6f ac 3c a8 af e5 f6 23 df e6 a4 d7 6e fb b3 9a 0e 41 2a 00 dd 3d 9e ed 3f 19 ed a7 ac 8f
                                                                                                                Data Ascii: _g2)$KoAHQ1=JeY'#AAcWd+U>bcV1p`+,n6fK`QiP#,c~DvC5trg~QeLhF,Xu?&8QC!~dj!d&Sw/1">Fo<#nA*=?
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 0e 73 ac 37 c7 c4 52 13 ae 72 03 52 46 35 06 c2 55 f6 68 61 30 18 0c 06 c3 ae b8 e6 d8 bf f8 81 8b ad 19 0c 06 83 c1 60 30 18 9e dd 98 7e e4 cf b6 03 22 6f b6 96 30 18 0c 06 83 a1 8a fd b3 f7 ff fe 15 f8 e6 20 03 c1 27 4a 20 74 ba 92 d9 81 26 bb 68 56 53 05 af 27 66 81 87 ca d2 5e 17 4a 3b 43 b3 c6 3e 7f 2f 40 05 7e af 41 cd 79 3a af f6 23 90 e4 30 a7 85 20 0f 28 d5 03 90 2d e2 f7 a5 f2 54 1d a5 74 48 10 66 84 d3 e7 23 7a 56 9d 3a 6f b4 50 f0 c2 00 a8 e8 7c 45 f0 66 00 29 76 fe 5d cf 6b d0 59 ed 54 a9 88 4f 50 c1 ce 88 85 6c 1a b4 bf af 54 c6 b3 3e 20 9d 59 a4 fb 53 58 63 80 07 45 2f 71 0e fb c7 f4 24 55 b6 2f af e7 ca f8 7b 5f 90 b5 f1 1f bc e4 9b e7 db 35 66 08 50 bf ec bd 0f 48 f7 91 3c 0d 26 93 5c 4d 32 a3 ea 8f 19 bd df 52 55 06 7b 05 74 54 9d c1 de
                                                                                                                Data Ascii: s7RrRF5Uha0`0~"o0 'J t&hVS'f^J;C>/@~Ay:#0 (-TtHf#zV:oP|Ef)v]kYTOPlT> YSXcE/q$U/{_5fPH<&\M2RU{tT
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: ef dc 9b 99 15 2f bb 30 33 a6 66 eb 2d 8c 14 37 78 5f fa f2 15 3d 7f e0 48 eb ab a9 88 61 b1 67 5f 3e ff 9b df bb bd 39 ec cc 0b c1 60 30 18 0c 06 c3 73 18 d3 3f fb ad b9 f7 41 a0 8a 48 5e 13 46 60 1e 94 da f5 58 c9 3d 1c 0c 08 b3 fc 8c 3e a2 ed 27 bf 37 13 1d 3e bb 98 bf b7 fa 10 3d ab 15 8f ee 3b 57 14 f7 36 91 ba e4 1a 59 f3 3d 33 40 af 6d c5 0b 21 69 6d f7 c8 95 a1 e0 fd d0 01 65 80 df 6f 41 13 9d d7 d6 69 4a 2c 7f 62 72 44 5a db 2d d2 9a ae a0 20 14 d7 e7 55 2c 44 b4 fa 1d 3e fb e2 1a 4f 6b db 7b a8 e8 0f c5 51 b5 56 3a ab 2e f0 1a b2 0b 51 3d fb f3 33 7f e3 b1 a2 5f 07 93 3c 6a 9f e3 79 3a 8c 71 24 d5 8e 72 be a2 fe a0 2b 82 91 c9 e0 5d c5 23 40 2a ae 81 c1 80 05 c6 85 46 b9 ee 87 01 d6 d2 ec f3 d6 e0 da 28 0d 87 c6 8a b5 6d 18 56 c5 28 62 24 ae 12
                                                                                                                Data Ascii: /03f-7x_=Hag_>9`0s?AH^F`X=>'7>=;W6Y=3@m!imeoAiJ,brDZ- U,D>Ok{QV:.Q=3_<jy:q$r+]#@*F(mV(b$
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: f7 f0 38 eb fe 2d 96 f9 f5 ad b9 7e 5c 4b 15 57 1f 1f 8b b3 be d2 c1 23 a4 3f f7 6f 2e 5a 72 c3 31 43 84 ab d6 cc 38 c0 fd f1 d7 01 55 b1 c4 e3 6d 65 7d cd e1 f8 fe 6a 2b 5e 08 57 9e 5a 6d 2f cf ae d3 ee 10 d5 a2 f5 e9 10 5d 12 1c a2 95 f8 fe 13 f3 65 99 b7 57 ae e5 e3 7f e5 af 9e a7 fe 7b 33 b7 e7 ee 56 67 dc 82 88 be 3d 40 55 a2 f4 a8 53 47 e3 0c 8f a3 87 19 fd 33 3e c8 68 8a 03 ba af c7 0f f2 7d 7e 69 ff b5 dc 4e a4 43 3a 9d 10 e3 85 ee c7 40 a8 97 20 55 fe 51 3d ef 7c dc 25 a1 91 76 b6 33 3e e1 fc 39 7a ee 58 67 16 11 e2 18 1d 7d 46 61 a0 01 aa 26 fa 9e f6 3c 7a 7f c0 fb 88 5a 80 e6 0c ae 8d 06 f3 28 da ef 37 79 0f c4 e6 05 95 61 3b 34 7f 3f 4a ff d7 8c b9 8a c1 50 1d 17 90 ef be cd 5c f0 ae dd ce bd 9f b9 0e 31 a8 26 e0 81 17 47 79 ee 51 7f b5 3d 2e
                                                                                                                Data Ascii: 8-~\KW#?o.Zr1C8Ume}j+^WZm/]eW{3Vg=@USG3>h}~iNC:@ UQ=|%v3>9zXg}Fa&<zZ(7ya;4?JP\1&GyQ=.
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: f3 1a 60 59 0b 8a cd 35 09 f1 e7 e3 9c 8a d7 02 76 e8 be dc 79 33 f7 97 83 ac e2 e0 9f ba 46 fd 69 a9 da b9 38 48 b4 7d f0 f8 3c 43 6a 33 64 fc 06 d3 01 41 ee 47 4c 31 80 55 0d fe 79 43 6a a6 fa d5 5a 8a 76 c0 a8 44 48 fa 71 29 af bd b9 ad dc 5e 91 d7 42 44 f5 a0 cd 0c e2 b5 b4 01 bc 38 22 3c df 63 68 f5 f6 fa 77 4a 54 14 2a 5f 42 3d 40 e2 38 e5 ab fe 0f 6b 20 90 03 ca 52 6d 40 c6 18 6d c9 23 c3 e1 38 ce be b7 5e af 35 a7 8a 09 80 f7 37 c0 0d 0b ed df 05 f4 32 80 8f 63 3b f8 6a 71 d8 b7 f7 0b e3 07 fe c0 88 1a c4 40 6b 41 bc c6 40 ed e0 27 ac 0a 43 6b 13 53 e2 ee dc cf 6b 92 ee dc 6a 0d 77 23 79 e0 71 18 08 fb 36 0d b4 b0 b0 b0 b0 b0 b0 f8 80 84 cd 6b 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 72 dc d8 f4 81 cd 0c 84 6b 1f d9 5f be f2 bd 47 65 be 0b ee 5c
                                                                                                                Data Ascii: `Y5vy3Fi8H}<Cj3dAGL1UyCjZvDHq)^BD8"<chwJT*_B=@8k Rm@m#8^572c;jq@kA@'CkSkjw#yq6k,,,,,,,,,,,,,,rk_Ge\
                                                                                                                2025-03-12 10:16:10 UTC16384INData Raw: 1b e4 53 49 3b a2 33 a7 f7 2c da 6b 93 fb dc 33 85 d6 d6 35 cf 53 57 4d 08 f7 d8 8b 07 1c 27 b7 e8 97 9b 79 4f 76 b9 47 7b 14 c7 a1 1d 80 47 4f 80 3d 3b 97 3c f4 6a 66 d4 90 1f 2a 78 73 70 3f e7 3d b2 10 02 8c 13 9a 01 80 4c 3b 51 ed e8 f4 9e 48 af c5 5e ee b4 0b 66 28 d0 f9 a7 e4 09 30 d1 aa 21 49 7c 50 79 60 ec f5 9e ad d7 7b c2 c8 66 1f 3d 8c 3a b5 37 dd e4 e9 7b f0 22 80 bd 42 b9 af 1e ca 85 ee 6b f4 d1 05 cf 04 52 07 71 dc 0f f6 b6 69 af 93 fa 07 3f 3f fb 06 d3 de a8 23 bf d4 34 cb fd c1 9f bd f8 c2 bb 99 db bc 1b 0f 84 bb 61 0b 72 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 8b 0f 66 bc f8 6e 7e fc ee 18 08 2e 6b 0a 47 d6 53 22 c4 ed c0 59 91 2d 4a 6f dd c8 08 67 7f 3d 67 07 d3 19 72 48 bf 9d b5 d9 1d 79 21 48 56 a6 d0 7f e4 6c 0f
                                                                                                                Data Ascii: SI;3,k35SWM'yOvG{GO=;<jf*xsp?=L;QH^f(0!I|Py`{f=:7{"BkRqi??#4arfn~.kGS"Y-Jog=grHy!HVl


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                89192.168.2.449839137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:09 UTC608OUTGET /wp-content/themes/dkgroup/images/img-5.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:10 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 28491
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6f4b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:10 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:10 UTC12463INData Raw: 30 cf 5c c0 ec 75 6a 3c 85 09 91 b9 ef 30 3b 07 57 ca 16 8e af 0d 8c f6 c2 dd ee ca 67 39 62 70 ea b5 c3 10 e7 70 0a 94 be 38 e4 14 78 af 03 bc 73 29 8b 4c 4c 4c 69 31 aa 26 22 62 62 63 31 31 89 87 89 75 b4 8d 9c c0 e6 52 e0 3b 21 6d 31 cd b1 7b 5d 3e cd 96 96 51 c4 ce b3 07 d6 1e 24 fc af 3a d5 82 d6 da d3 50 f7 bb 90 1e c2 03 23 98 8e a6 ea 38 6c e4 aa ea bd 86 37 07 b7 16 1d 87 76 3b 97 47 51 d4 ce ec 56 31 88 88 cc fe e7 2f 49 d2 46 c4 de 73 cd 36 9c 56 7f f5 fb fb c8 bc ee 19 5c 7a c4 6f 4d cf ab 2a 30 cc 4e 6e 43 fa 54 b8 01 88 ea 9c 47 e6 f2 2a 00 35 bd 30 68 fc 29 c0 0d fc eb 9d d6 84 da d2 e3 41 b5 3c 87 69 23 2f ce fd 09 87 57 a0 de 88 f9 3c 6a 31 04 94 10 f2 32 96 b3 66 f3 bc ac 4b 62 80 82 f0 30 22 b4 e0 77 ad 67 39 ad 34 25 45 a6 23 59 9c 79
                                                                                                                Data Ascii: 0\uj<0;Wg9bpp8xs)LLLi1&"bbc11uR;!m1{]>Q$:P#8l7v;GQV1/IFs6V\zoM*0NnCTG*50h)A<i#/W<j12fKb0"wg94%E#Yy


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                90192.168.2.449841137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:10 UTC608OUTGET /wp-content/themes/dkgroup/images/img-8.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:11 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:10 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 28427
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6f0b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:11 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:11 UTC12399INData Raw: 3f df 1f 62 49 d6 99 8e 0f fa 55 74 25 f4 f4 d6 fc 6d ae 1c 00 e8 78 0e 5d 6d dd bb 6e ac ee 2d 5d 8b 6e 22 92 23 fb 6d 2d 5c 1f f4 ba 4b 18 ae 2f ad 6d 6e 9f 3f 98 c6 48 59 24 5e 59 6e 92 5a 4d 75 b8 1c d7 a0 8a 6a 15 ca b8 ae 8c 3e 77 7b 63 8d c5 ae 6b f5 34 d0 83 41 88 c0 f0 4f 6f 73 2c 0e 26 23 81 cc 2e 97 7f f5 0e ef 67 bd 5f d9 36 76 46 cb 7b 89 18 c0 22 61 3a 43 8d 31 73 4f 05 93 36 e9 1d c1 0f bb 91 d3 bd b8 03 a1 ad a5 73 a6 90 d5 a4 46 3d e6 e1 99 b2 a3 a1 5a 8f d4 8f 69 a3 d8 40 e8 54 9d 7d 62 05 19 03 8f 59 03 f4 a1 1b e8 fe ad bb 07 59 25 41 d0 5b fa b6 38 de d7 54 b4 8c eb 55 ac df 5b 5a 96 0a cc 2b d4 b8 47 5d c8 72 6b 1b ca 8d 1f 4a 61 75 70 32 79 1d 54 45 76 d2 7a c6 d8 8a b1 b2 ca 79 86 9f a5 54 97 d5 f7 07 e5 5a 91 d2 f7 06 ae 7e de e6
                                                                                                                Data Ascii: ?bIUt%mx]mn-]n"#m-\K/mn?HY$^YnZMuj>w{ck4AOos,&#.g_6vF{"a:C1sO6sF=Zi@T}bYY%A[8TU[Z+G]rkJaup2yTEvzyTZ~


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                91192.168.2.449843137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC611OUTGET /wp-content/themes/dkgroup/images/mcd-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:12 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:11 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 5398
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1516"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC5398INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                92192.168.2.449842137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC672OUTGET /wp-content/themes/dkgroup/images/norauto-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:12 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7751
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1e47"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC7751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                93192.168.2.449846137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC670OUTGET /wp-content/themes/dkgroup/images/cedeo-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:12 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 16074
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-3eca"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:12 UTC46INData Raw: fd d9 d3 ab 4e 91 a7 46 3c 99 d0 0d dd c8 7e c4 6a c5 ab 99 35 74 67 4c 72 53 36 a6 ae 34 e0 e8 03 5d 1b 2e 08 53 5e 4c fc dd 08 0f ff d9
                                                                                                                Data Ascii: NF<~j5tgLrS64].S^L


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                94192.168.2.449847137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC608OUTGET /wp-content/themes/dkgroup/images/img-3.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:12 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 52439
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ccd7"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 01 5f d9 ca c6 99 0e 56 49 1b ba b1 f7 9b 43 a6 e5 24 58 1e ba 69 e6 40 b2 49 bc 77 6d 16 d6 b0 23 61 b0 aa a1 55 e7 69 52 4d 01 d1 48 e9 e8 01 af 50 92 46 3d c4 1b 5a f7 7d da f4 f6 f5 d5 71 40 4f 19 dc 4c ed 0b 7d b3 0b 3b 7e 0d ef c3 87 1a b0 1a 27 ce 33 e4 00 23 e8 92 e4 0b 5f e9 70 02 aa 34 64 ea a8 c1 98 9d c8 09 1d de 81 bf aa fd 34 f1 63 c8 63 b3 35 ec 3d 46 d0 6c fa e5 8f 6e 96 aa 5f 10 00 ee de d5 1a c8 77 b8 61 a2 f4 5c e9 c2 88 65 48 a4 57 65 2d 20 dc 00 3a 00 4f ab 41 c7 2e 8e 92 3a 92 e3 40 a4 6a 35 d0 f6 d1 bc 20 b2 bb 4a c5 ca 8b 06 b5 ae 64 1d 0b d6 95 58 01 19 b2 27 32 2c cc 01 24 15 54 ed 51 df e8 a8 21 50 f1 cb 13 58 ca c6 cc 2c 6c 6d 7b 76 d0 a7 d8 81 99 0b 38 1d c5 66 ba 90 cd dd 6e e9 eb a1 c5 13 44 c1 1f bb ec ea 2e 37 7a c3 d5 b8
                                                                                                                Data Ascii: _VIC$Xi@Iwm#aUiRMHPF=Z}q@OL};~'3#_p4d4cc5=Fln_wa\eHWe- :OA.:@j5 JdX'2,$TQ!PX,lm{v8fnD.7z
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: d4 cc cf dd d2 0e 32 0f d7 a0 48 d8 c0 5c 65 66 6e 3d 0d 8e a0 7e 95 0a a9 ea c1 da cb 40 33 c7 82 0d a3 8b 2d 7f 1d 50 7c 4d 41 29 8e 07 a9 92 3d 21 2d f1 d4 cb a1 36 13 ce 7a be c9 7e 7a 81 78 ed fb e9 8f a6 35 b5 52 55 21 b6 3a 5b b7 b2 88 28 69 c3 4e 15 31 5a 23 17 9b 25 4a 95 2a 42 3b 9c c1 30 9f 7c ad bd 4b 7d 99 e1 dd b7 c1 4d c8 e1 68 7c c3 13 96 56 f1 e2 66 da ac 18 ad 99 57 bd 63 a7 bb 50 c9 ca f1 66 f0 00 b2 40 da 93 c4 b5 b8 fa 2c 6a 7e 5e c1 ca 4e 7d ed 5e 15 a0 78 c8 12 6e 5d 75 51 c2 f7 e8 ae 65 c5 77 35 2f 19 37 87 ed 57 e6 72 fc ea 79 60 e7 f3 cf 0b 98 e6 47 05 1d 7a 08 f8 eb ad e4 3c ff 00 03 9d 47 e0 e5 a0 8f 99 c6 a0 1e f6 c5 9b 4e f3 e8 14 5c d8 9b 6b 6a e6 f3 f1 71 e6 e7 79 92 64 5c c2 b3 c3 03 05 21 4f db 92 bb b5 fa b6 aa 3c c2 28
                                                                                                                Data Ascii: 2H\efn=~@3-P|MA)=!-6z~zx5RU!:[(iN1Z#%J*B;0|K}Mh|VfWcPf@,j~^N}^xn]uQew5/7Wry`Gz<GN\kjqyd\!O<(
                                                                                                                2025-03-12 10:16:12 UTC3643INData Raw: b7 3d bb ef 43 4f 4c fc 01 cb e4 cd 1e 53 66 e6 a7 71 cc 91 98 e3 1f d5 ac 7b 5f f9 c2 ae cf cd 23 7f 2c fb 0c 3a c7 0c a8 db 8f 12 58 b3 1b fa 0d 0f 2f c9 bc df 18 bc 98 ed 14 d1 18 d9 02 21 73 29 bf 5a ec b7 c3 59 79 f0 64 72 de 5b 83 e3 c6 f8 f3 64 99 4c e9 20 db 6f 09 c0 8f df 06 9c 4e b8 e4 fe 01 f1 07 3e c7 93 77 d2 70 8a 3a 81 e0 68 b8 2d ec f2 e4 e3 bd 89 fd de bd 05 5b a2 ab 41 2f 89 18 04 dc ef 05 47 5d d8 70 ad 0e 4f 0c 73 79 88 e3 ca 76 a3 cb 28 73 e8 56 20 7b e2 9f c4 10 7e 47 9b 2e 14 d9 b3 39 b4 eb 01 89 81 bd c7 79 1a e2 b0 fd 9f 6f d8 00 0b c8 e0 a1 1c 6d d4 3d d3 5b 9c 87 1f 24 4f 8f 65 dc f2 30 33 2b 5e eb 1f 49 d3 a2 f5 98 f8 e7 1d 12 49 f4 2d 14 8f 13 0e 1b d5 ac bc 68 58 64 0c 14 68 b1 a4 b2 46 c5 99 14 c6 4f e3 82 18 55 41 c2 dd 55
                                                                                                                Data Ascii: =COLSfq{_#,:X/!s)ZYydr[dL oN>wp:h-[A/G]pOsyv(sV {~G.9yom=[$Oe03+^II-hXdhFOUAU


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                95192.168.2.449848137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC667OUTGET /wp-content/themes/dkgroup/images/back-to.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:12 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 204866
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-32042"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 de 00 00 01 19 08 06 00 00 00 48 24 e8 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRH$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 2e 4b e2 ae a2 dc be 82 d8 b6 3e f6 11 bf f6 6d 63 b5 ae e9 2c 39 89 5e 5a b4 6d 2c bb da 9e 18 09 fc ee bd 04 7f fd 59 4e 5f 1d 19 7a ff a7 3f 31 cf 3e 79 46 7c fe 39 3d a2 c8 bc 88 1e d2 20 21 bb de 2a 5a e6 40 6d 37 50 55 57 c4 85 70 a2 19 8a aa c6 f3 e7 5f 93 48 13 3c bc f7 2e 74 ab a0 b8 a4 41 95 90 5a cc 30 fb ca 76 12 d8 1d 32 18 21 fe c9 ef d3 4f de fb 2d 5c 7e fd 14 14 29 e7 ba 4d 97 9f 7d 81 a7 b3 29 e6 b3 25 26 49 4c da 6e d5 30 1b 52 a8 25 06 c3 01 54 51 53 2d 09 e3 e3 63 b4 65 de a5 27 2e 6d ff b5 5d ff 49 96 80 55 2d ca e5 94 8c 6a 50 3f af 90 4d 0e 10 05 31 d9 75 8e 7a a2 f0 e8 e4 00 8d 54 54 89 98 84 9d 20 d9 94 94 84 84 e3 a3 43 5c 7c fc 39 fd 93 ff e2 9f e2 4f fe e3 ff 10 ff d1 ef dd db b6 36 b7 09 a3 9b 7e 87 f6 09 2e bb ae e3 db 08 51
                                                                                                                Data Ascii: .K>mc,9^Zm,YN_z?1>yF|9= !*Z@m7PUWp_H<.tAZ0v2!O-\~)M})%&ILn0R%TQS-ce'.m]IU-jP?M1uzTT C\|9O6~.Q
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 95 e2 dd 62 ec 19 3a 0e 1a b7 e5 be ba f5 dd 18 9a 6d 9f af 32 78 73 9d 71 5c ec 72 b9 c4 6e a7 70 6d 97 1d e2 c2 ac a7 fe c6 9a da d6 f5 bc e0 23 f9 4a b7 30 79 04 7f 76 02 25 9c 6d db 68 34 1a 58 5b 5b c3 f2 ca 0a 16 e6 a7 f1 17 7e f4 03 f2 91 6f 9e a2 17 9e 7d 02 ad 8d 96 9c 99 59 80 56 aa d1 c8 72 d0 6e 6f c8 e1 60 88 46 bd 41 b0 7a f8 ec 57 3a 78 ee ec ba fc 99 0f df 4e d7 1d 9a f1 b3 9a fa b4 f0 ca 79 bb f4 fd 09 c7 a1 ea 34 ff 95 cf 16 a7 88 15 fc 7e 9b e2 52 57 6d 0c a1 9b 83 2d e5 9b 1b eb 07 69 e3 2d 4f a6 50 da 01 70 48 83 4b 49 c0 24 49 81 97 07 2c 64 b9 48 e7 79 9d 94 64 22 6f 1c bb 3c c0 70 52 ec bc c4 6d cd e9 32 6e bb 61 2f 3d fd d2 0a ba 6b e7 a9 b7 a9 61 7a df 7e ea 3b 2e 5a 6b ab 50 af 34 35 b3 8f 1c 75 69 47 ce 10 ce c6 3a f5 07 3d 2c
                                                                                                                Data Ascii: b:m2xsq\rnpm#J0yv%mh4X[[~o}YVrno`FAzW:xNy4~RWm-i-OPpHKI$I,dHyd"o<pRm2na/=kaz~;.ZkP45uiG:=,
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 86 87 87 c9 c4 68 6a 40 35 8e d7 06 03 7f 72 72 32 86 66 b6 fb a9 2f 0e 1c cf e7 ba e0 86 0a 77 54 80 00 2c c3 27 02 be 4b b7 55 19 0b 6e 39 01 43 02 e2 90 e9 74 71 a9 1a 1d c3 62 ac 7a 83 62 8e 15 79 58 77 6e 6e 36 5a b6 14 cd 0b 63 18 87 e5 00 87 50 c5 b5 55 2a b4 54 d3 34 3f 3d 4e 57 ef 1d a5 c7 4e ce d0 e4 d4 1c 95 e0 00 aa 02 d2 d1 55 ac 29 1d fd 0e a8 dc 3e 44 fd 7b ae a5 72 47 17 75 9e f8 16 f5 ef bc 86 ae bc ea 20 8d 8c 74 52 35 6a 03 9c 5c cd 91 91 5a ee a6 5a 00 38 ac 54 8b 96 c5 80 17 e1 eb 96 61 2f e6 e9 da 72 46 d4 65 f7 62 01 2b 6c 77 bd 15 09 33 c8 ed 4e e9 73 91 0c 3c db fb 54 ab be 6d 94 a7 0e 57 b2 0f 3b 33 af 72 b4 d7 a7 04 0a c9 9f b5 37 cd 6d 56 e5 68 6f da 7c df 3a ce fa c2 8e f6 a0 ad 56 0d 9e 3c 3f 11 9e 9b aa 2a d5 31 10 0c 0f 76
                                                                                                                Data Ascii: hj@5rr2f/wT,'KUn9CtqbzbyXwnn6ZcPU*T4?=NWNU)>D{rGu tR5j\ZZ8Ta/rFeb+lw3Ns<TmW;3r7mVho|:V<?*1v
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 37 b4 f9 8e 4b 60 1c 01 70 cc 16 54 57 9f b9 6e 48 52 81 58 79 7f 65 ce 7b 91 a5 dd f4 09 c4 00 fb ad 0d 70 fe d0 9f 7e 91 12 85 e3 9d 9b f4 5e 8b f1 78 a3 67 d9 e3 d1 f4 81 35 82 37 32 f7 4f 57 f9 16 25 31 d8 f2 64 37 85 aa ed 73 b4 32 93 e9 17 29 89 43 b7 cf d3 8f 7a 1d 66 f0 67 cd b1 c8 84 11 bb e8 bd 23 17 e8 2d 67 5a ff b9 6b bd ec da 46 18 ad 02 bc b9 96 fb d4 6d 76 fc b6 d0 02 6d 32 79 00 ab cd 2a e2 b9 6a 27 06 90 6a b7 92 05 dd 6c 05 9c ed 96 6a 83 b9 d0 5a 9f 44 9d 81 b5 1f 1b 08 fa c0 96 5a c7 75 51 1e f8 26 e7 57 69 39 be 1b 51 b3 82 d0 3e 1f 61 0a 38 2d 1c ba b1 c1 8a ef 88 eb 64 80 50 ec 2e ca c6 29 54 5f 46 ad a6 a9 39 66 9b 16 b6 39 67 d8 64 e3 59 aa de b4 30 a8 95 80 76 ca 00 37 b2 ce 4f c3 d8 8f da 51 87 a1 1d 19 c1 01 1b e2 00 05 98 e0
                                                                                                                Data Ascii: 7K`pTWnHRXye{p~^xg572OW%1d7s2)Czfg#-gZkFmvm2y*j'jljZDZuQ&Wi9Q>a8-dP.)T_F9f9gdY0v7OQ
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: bb 08 bc e1 e9 eb 3c 37 a2 85 6a c8 ba 51 d7 e6 c6 33 95 a9 4c 65 2a 53 99 ca 54 ce 7e 59 79 83 eb 25 7b 36 9d 4c 0d d0 7a 4e 60 e6 61 7a a5 e3 ad 3a bd 2b 4a 36 fb 50 5e 78 90 0d ab 7d 02 3f e1 7a 32 49 10 15 5b ec c2 41 ab 96 e5 2d db 3c 68 55 a4 ce dd 94 58 d1 96 9e 90 58 e5 46 91 21 58 c8 20 4e e0 1a e7 8a 4b c0 8d e7 4d e0 4c 19 31 44 5e 96 18 ec b5 46 0e ca 5c a1 75 3e cd 47 d4 fc 9d a5 1d 8f 21 6f 3b d6 81 f3 cd 35 eb 3f 6c f6 fb e6 0d 0a cb 9a da ac 6d 61 96 43 57 e7 59 25 47 50 c7 1d 1c 50 3c d8 a7 d0 7c 8e 18 07 85 02 cc 1f d0 a9 4b ca b6 a6 73 1c 17 19 10 86 2e 1c 35 b2 11 44 e4 7e 05 ce 52 ca 8b 47 02 2b b3 da 4f 7a 41 02 88 54 f2 f0 b1 8a 31 9d ab 2f 18 95 65 70 da de 50 48 d5 20 34 f0 40 8e cd e9 e5 b8 4e ae 40 0e 1b 2e aa 95 2e 46 f5 d2 26
                                                                                                                Data Ascii: <7jQ3Le*ST~Yy%{6LzN`az:+J6P^x}?z2I[A-<hUXXF!X NKML1D^F\u>G!o;5?lmaCWY%GPP<|Ks.5D~RG+OzAT1/epPH 4@N@..F&
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: f2 d5 8e 9b 47 96 a2 82 96 84 fd bd bd aa ba 74 29 6d e2 fa b5 6b 49 38 0a e8 0e d8 c6 f0 2d dc 7b ef bd ad 52 4b 7e 0f c5 25 d5 e6 e4 b3 4a 34 1b c6 a9 43 78 15 80 8a 1a ac 41 e5 27 00 6a c1 8e c4 56 25 57 00 32 c1 83 7d 2b bf 73 06 b4 79 2a 70 bb ef 1e fc b1 86 07 fa fc 6b 50 66 0d 1b 04 d6 b5 2f 7b 1c 33 10 99 4f e7 90 b3 e1 ce 1e 48 f4 4c 48 44 f1 28 cf 06 0e 60 d4 8a 46 79 e9 57 e9 bc 71 ac 4a 13 c3 03 51 c6 cd 39 f4 59 cc 16 24 b4 74 9f dd 4f 53 7a 24 28 dd 9a cf 37 30 a0 3f d7 7c 9f 37 c7 96 fa 63 0c e0 52 d3 16 d7 55 65 1c 31 b9 9b de c5 e0 ed 33 36 00 30 80 56 08 35 3d 4e 98 d1 67 d1 b8 dc 3a 4f 73 47 6a 2c bc 18 13 6a 85 ab f3 24 8c 15 ee df 11 4c d1 e5 ef 32 74 7b f5 98 eb 01 85 ff 6b cd f0 b9 cd f0 ef ef 70 ff d0 2e ae 1d 63 f9 df 46 bb 53 e1
                                                                                                                Data Ascii: Gt)mkI8-{RK~%J4CxA'jV%W2}+sy*pkPf/{3OHLHD(`FyWqJQ9Y$tOSz$(70?|7cRUe1360V5=Ng:OsGj,j$L2t{kp.cFS
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 30 eb 8f da 63 f2 9d 43 70 75 30 8f 70 2d 8d 35 a4 6d d3 0f 04 d4 50 f9 d6 af 24 94 01 21 dc 98 c3 1a 32 6c 43 70 9e cb d5 19 48 b3 0a ac c0 b7 a0 aa 33 81 23 d2 8e 48 00 89 78 41 0e ec ef 58 02 44 6d 60 0a ab 62 c7 a0 f3 90 12 54 69 a7 55 d5 a6 6a 30 30 6d 60 d4 72 cf fa a8 aa 5c 1d 49 91 26 a5 ad 2e 72 0a 73 39 f4 09 7c 52 31 a6 cb 10 c2 c1 d5 d4 9e 75 07 0b 18 2e 5f ca b6 06 de d9 db 11 0d e0 6e da 94 f6 de 95 7e a3 f8 17 88 a0 56 95 b4 72 4f 25 72 8a aa f2 79 04 71 a9 c1 8c f9 4e 92 90 ce 1a 1d 68 d5 a9 e3 74 0c fa 9b 14 f2 95 a9 1d 9d 9a a2 38 f0 a5 06 dc 8d 43 88 b7 6f 8d be ef 83 5b 2c a4 94 34 43 36 bc 01 9e 9e 57 f8 c0 bf d3 f1 80 cf fd 80 12 b4 74 86 9d cd 66 ea f5 66 6e 36 62 89 aa 24 b3 c3 b6 d7 e0 ad cf ec 49 37 03 ef 0f f7 16 78 c3 8e d3 3f
                                                                                                                Data Ascii: 0cCpu0p-5mP$!2lCpH3#HxAXDm`bTiUj00m`r\I&.rs9|R1u._n~VrO%ryqNht8Co[,4C6Wtffn6b$I7x?
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: e2 5a d3 d4 87 df 18 aa df f2 75 45 81 73 f8 69 f2 48 a7 2e 9f 5a 92 9f 62 92 dd a0 c3 80 bf ab fe 07 a3 7f 05 80 06 98 86 04 d3 93 fe 77 ea f8 e1 5f 7a eb f5 2b 1f f6 61 37 3e fb db fe d1 f1 5d 2f 79 e9 31 3c dc fa df 9a 45 df a6 57 7d 9b 36 d8 e6 d7 12 6d 7f ad 60 37 00 5d 65 56 14 6d 80 6e 7e 5d 80 11 70 71 b0 72 45 3e 6f ca e9 cd 4c c2 b3 41 a5 d7 8f eb db ad b3 9b 32 7e 43 d3 d5 6e 1d 6e 9c e1 b9 a7 99 06 a6 a5 e2 b5 c3 bd 92 38 af 2d 00 e3 51 29 87 9b 96 fe fc 12 c0 ed 08 de 5e fc 04 cd 0f 9d e9 37 86 41 79 72 e8 a0 69 93 4f 17 02 02 de b5 e6 b3 67 9d 43 41 01 55 c6 fb e5 f5 cb fc 7b eb 06 40 ba 1f f5 ce 2c ef 96 b7 61 90 99 76 e5 77 71 fc 1e 0e 0c a8 f3 90 9e ba dc 61 fb bc 38 ec 66 3a be 6e f8 de b0 7d e2 e0 a6 e1 d9 0e 61 f6 35 2c 7d ff 6e 9b ba
                                                                                                                Data Ascii: ZuEsiH.Zbw_z+a7>]/y1<EW}6m`7]eVmn~]pqrE>oLA2~Cnn8-Q)^7AyriOgCAU{@,avwqa8f:n}a5,}n
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: d4 31 bf 73 8f cb b0 ab 8f 18 6e 23 bc 3c 5c ac f4 15 fb e0 97 c2 66 cf aa 6b e1 e6 79 22 3e 11 60 65 5b 5f b3 7b 2f b0 be bf ee 30 ec bc 03 6e 6c 7c e6 05 d6 ef 57 77 80 60 3f 71 c1 76 fc a6 2d d7 11 03 ca b4 7f ef 53 b0 7d bc 2e 6c 57 66 8a 01 65 fb df e7 fb ad 79 12 97 1d 6d ed ab c2 76 69 bd 4f 3a 88 a3 1a 8d 77 44 fd 42 b5 a9 a0 42 23 1d f7 28 5e 6e 51 60 81 95 8a 2a 64 23 f8 62 89 04 2f 68 fd e2 d5 2e 60 55 35 23 be 58 fc 72 94 8e 75 5a a3 d8 8a 5a 46 39 05 71 54 41 a3 eb a5 ef 4f c1 a1 92 9e 57 7d 67 d4 99 0e a7 cd f5 71 0b bf b1 8e 80 a7 eb b9 5a a3 5e d7 8e e0 20 0e 26 f8 56 4e 65 6a 8d 5c 82 55 e0 42 74 13 ec c4 f2 a7 b0 36 d1 f1 2c e5 db 94 32 6d 1d 60 ac 61 15 3b 37 53 1d f6 a9 b4 d4 4d 81 08 5a 02 b9 6e ba 13 c0 f8 14 f0 59 67 e6 5f 03 bb 7a
                                                                                                                Data Ascii: 1sn#<\fky">`e[_{/0nl|Ww`?qv-S}.lWfeymviO:wDBB#(^nQ`*d#b/h.`U5#XruZZF9qTAOW}gqZ^ &VNej\UBt6,2m`a;7SMZnYg_z


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                96192.168.2.449849137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC617OUTGET /wp-content/themes/dkgroup/images/picto-identite.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:12 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 3806
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-ede"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC3806INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 66 62 64 38 30 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 69 64 65 6e 74 69 74 c3 a9 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 32 31 2e 36 35 2c 38 2e 35 37 41 2e 35 38 2e 35 38 2c 30 2c 30 2c 30 2c 32 32 2e 32 32 2c 38 56 35 2e 31 34 61 2e 35 37 2e 35 37 2c 30 2c 30 2c 30 2d 2e
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#fbd800;}</style></defs><title>picto-identit</title><path class="cls-1" d="M21.65,8.57A.58.58,0,0,0,22.22,8V5.14a.57.57,0,0,0-.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                97192.168.2.44984413.107.42.144436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC649OUTPOST /wa/ HTTP/1.1
                                                                                                                Host: px.ads.linkedin.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 380
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: *
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                Content-Type: text/plain;charset=UTF-8
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Origin: https://www.dkgroup.fr
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:16:11 UTC380OUTData Raw: 7b 22 70 69 64 73 22 3a 5b 35 34 38 37 31 33 30 5d 2c 22 73 63 72 69 70 74 56 65 72 73 69 6f 6e 22 3a 31 39 39 2c 22 74 69 6d 65 22 3a 31 37 34 31 37 37 34 35 36 38 36 36 35 2c 22 64 6f 6d 61 69 6e 22 3a 22 64 6b 67 72 6f 75 70 2e 66 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6b 67 72 6f 75 70 2e 66 72 2f 22 2c 22 70 61 67 65 54 69 74 6c 65 22 3a 22 44 4b 47 72 6f 75 70 20 7c 20 41 67 65 6e 63 65 20 64 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 2d 20 44 69 67 69 74 61 6c 2c 20 44 65 73 69 67 6e 2c 20 49 6d 70 72 65 73 73 69 6f 6e 22 2c 22 77 65 62 73 69 74 65 53 69 67 6e 61 6c 52 65 71 75 65 73 74 49 64 22 3a 22 36 36 66 32 64 64 65 35 2d 30 30 66 38 2d 39 32 66 36 2d 33 63 66 34 2d 65 34 31 66 39 33 32 34 39 36 34 34 22 2c 22 69 73 54
                                                                                                                Data Ascii: {"pids":[5487130],"scriptVersion":199,"time":1741774568665,"domain":"dkgroup.fr","url":"https://dkgroup.fr/","pageTitle":"DKGroup | Agence de communication - Digital, Design, Impression","websiteSignalRequestId":"66f2dde5-00f8-92f6-3cf4-e41f93249644","isT
                                                                                                                2025-03-12 10:16:12 UTC824INHTTP/1.1 204 No Content
                                                                                                                Vary: Origin
                                                                                                                Set-Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; domain=.linkedin.com; Path=/; Secure; Expires=Thu, 12-Mar-2026 10:16:12 GMT; SameSite=None
                                                                                                                Set-Cookie: lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; Expires=Thu, 13 Mar 2025 10:16:12 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
                                                                                                                LinkedIn-Action: 1
                                                                                                                Access-Control-Allow-Origin: https://www.dkgroup.fr
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                X-Li-Fabric: prod-lva1
                                                                                                                X-Li-Pop: afd-prod-lva1-x
                                                                                                                X-Li-Proto: http/1.1
                                                                                                                X-LI-UUID: AAYwIn6n090FrRgEbYqFeg==
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: 6CA27159EFDF4C08878989C6E74B50C9 Ref B: EWR30EDGE1406 Ref C: 2025-03-12T10:16:12Z
                                                                                                                Date: Wed, 12 Mar 2025 10:16:11 GMT
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                98192.168.2.44984513.107.42.144436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:11 UTC758OUTGET /attribution_trigger?pid=5487130&time=1741774568668&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1
                                                                                                                Host: px.ads.linkedin.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: *
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Origin: https://www.dkgroup.fr
                                                                                                                Attribution-Reporting-Eligible: not-navigation-source, trigger;event-source
                                                                                                                Attribution-Reporting-Support: web
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-03-12 10:16:12 UTC1049INHTTP/1.1 200 OK
                                                                                                                Content-Length: 2
                                                                                                                Content-Type: application/json
                                                                                                                Set-Cookie: ar_debug=1; Max-Age=2629746; Expires=Fri, 11 Apr 2025 20:45:18 GMT; Path=/; Secure; HTTPOnly; SameSite=None
                                                                                                                Set-Cookie: bcookie="v=2&36f2a807-4055-47d9-8f61-56a2763e6a10"; domain=.linkedin.com; Path=/; Secure; Expires=Thu, 12-Mar-2026 10:16:12 GMT; SameSite=None
                                                                                                                Set-Cookie: lidc="b=OGST07:s=O:r=O:a=O:p=O:g=3133:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQF2sNpC_MR-RnrDpAsoSPlzEXICTKuT"; Expires=Thu, 13 Mar 2025 10:16:12 GMT; domain=.linkedin.com; Path=/; SameSite=None; Secure
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                X-RestLi-Protocol-Version: 1.0.0
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                X-FS-UUID: 000630227ea8b5a5690a81056e191dfc
                                                                                                                X-Li-Fabric: prod-lor1
                                                                                                                X-Li-Pop: afd-prod-lor1-x
                                                                                                                X-Li-Proto: http/1.1
                                                                                                                X-LI-UUID: AAYwIn6otaVpCoEFbhkd/A==
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: 3AA8932F39A342C3A67D6A893740FEA3 Ref B: EWR30EDGE1008 Ref C: 2025-03-12T10:16:12Z
                                                                                                                Date: Wed, 12 Mar 2025 10:16:11 GMT
                                                                                                                Connection: close
                                                                                                                2025-03-12 10:16:12 UTC2INData Raw: 7b 7d
                                                                                                                Data Ascii: {}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                99192.168.2.449851137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:12 UTC612OUTGET /wp-content/themes/dkgroup/assets/js/jquery.min.js HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:12 UTC369INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 86663
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-15287"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC16015INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                Data Ascii: /*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery
                                                                                                                2025-03-12 10:16:12 UTC16384INData Raw: 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66
                                                                                                                Data Ascii: childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63 61 6c 6c 28 61 5b 68 5d 2c 68 2c 62 28 61 5b 68 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e 20 65 3f 61 3a 6a 3f 62 2e
                                                                                                                Data Ascii: ("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 54 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64
                                                                                                                Data Ascii: ?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a){return T(this,function(a){return void
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 26 22 67 65 74 22 69 6e 20 65 26 26 6e 75 6c 6c 21 3d 3d 28 64 3d 65 2e 67 65 74 28 61 2c 62 29 29 3f 64 3a 61 5b 62 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 66 69 6e 64 2e 61 74 74 72 28 61 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 62 3f 70 61 72 73 65 49 6e 74 28 62 2c 31 30 29 3a 6e 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 6f 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 61 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6f 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c
                                                                                                                Data Ascii: &"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){var b=r.find.attr(a,"tabindex");return b?parseInt(b,10):nb.test(a.nodeName)||ob.test(a.nodeName)&&a.href?0:-1}}},propFix:{"for":"htmlFor","class":"className"}}),o.optSelected||
                                                                                                                2025-03-12 10:16:13 UTC5112INData Raw: 65 3f 34 30 34 3a 32 30 30 2c 61 2e 74 79 70 65 29 7d 29 2c 64 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 5b 30 5d 29 7d 2c 61 62 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 26 26 63 28 29 7d 7d 7d 7d 29 3b 76 61 72 20 54 62 3d 5b 5d 2c 55 62 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 72 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 54 62 2e 70 6f 70 28 29 7c 7c 72 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 75 62 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 3d 21 30 2c 61 7d 7d 29 2c 72 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74
                                                                                                                Data Ascii: e?404:200,a.type)}),d.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Tb=[],Ub=/(=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Tb.pop()||r.expando+"_"+ub++;return this[a]=!0,a}}),r.ajaxPrefilter("json jsonp",funct


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                100192.168.2.449850137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:12 UTC605OUTGET /wp-content/themes/dkgroup/assets/js/aos.js HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:12 UTC368INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 13853
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-361d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC13853INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 41 4f 53 3d 74 28 29 3a 65 2e 41 4f 53 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 69 66 28 6f 5b 6e 5d 29 72 65 74 75 72 6e 20 6f 5b 6e 5d
                                                                                                                Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AOS=t():e.AOS=t()}(this,function(){return function(e){function t(n){if(o[n])return o[n]


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                101192.168.2.449852137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:12 UTC614OUTGET /wp-content/themes/dkgroup/images/nocibe-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:12 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:12 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7950
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1f0e"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:12 UTC7950INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                102192.168.2.449853137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:13 UTC608OUTGET /wp-content/themes/dkgroup/images/img-6.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:13 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:13 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 37387
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-920b"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:13 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 9e 0a bd 87 8b 99 f8 d8 3c 3e 61 ed 55 a2 db 2f 24 34 64 4e 23 98 69 a2 f5 d1 b6 da 2f e9 b1 8c fe 50 2b f0 5d 03 a4 77 ca d7 1f 80 59 cf a8 c3 0f 54 e2 bc 4b ac 59 25 a4 5b 3c cc 5e 9f dc 0d 08 6e 97 7f 19 00 7d e5 6a bf 67 75 c4 51 7d 4b db dd 63 74 39 c0 6a ab 47 c9 ed 6e 5e 0b 55 b6 f7 2e 39 06 8e 67 15 d5 bb 7c 87 17 3c d7 90 c1 73 4f f2 9d 3c 74 6e 5d cb e6 6d 1e 8f 2b d6 91 ef 31 e3 d8 ec e3 c5 ce 73 a9 c0 51 a3 e0 bb b3 6f db 99 26 b6 c2 0c 9c ea 5c 56 bb 36 f8 05 09 1a 8f 33 8a ee db 78 9b 80 68 0b 96 7f 98 7f 46 3f f7 33 68 f4 2b ea 97 b0 cc 64 4f 73 8b 99 0e 2e 35 73 a8 01 27 9a ec db 4b 97 66 43 7e 2b 44 36 9d 13 a6 2b 96 7f 93 ea 65 f5 6d ff 00 14 6d 1e 93 12 e1 5e f2 93 76 f1 ff 00 71 e5 dd 06 0b b3 2c a0 66 4c 04 8c 6a 55 8a 60 7d ca 54 23
                                                                                                                Data Ascii: <>aU/$4dN#i/P+]wYTKY%[<^n}jguQ}Kct9jGn^U.9g|<sO<tn]m+1sQo&\V63xhF?3h+dOs.5s'KfC~+D6+emm^vq,fLjU`}T#
                                                                                                                2025-03-12 10:16:13 UTC4975INData Raw: d9 7a 8f 73 81 b4 6c 6c b8 7b 9b c0 01 25 25 ff 00 de ba 23 ab 3c 96 dd 29 5b 57 df cc cc 6d a4 07 fe d8 f8 ae ad b3 b5 a7 f4 9b f1 4d 8e 18 2b 16 f0 cd 3b fb 70 46 f9 5c 05 4b 58 0b 88 ea 69 92 b5 92 ab 2b 42 11 c6 d8 9a 59 15 58 c3 42 e6 02 74 92 32 ab 6b 45 35 d2 7b 5b ab 61 5b 88 5f 10 e6 f6 90 3f e6 c9 41 13 4f 4b 93 41 04 d0 10 a4 80 4d 24 20 1a 69 26 80 2a 9a 48 e2 80 69 84 90 80 68 42 14 83 2d 08 42 a0 04 21 08 04 91 4d 22 80 89 51 2a 65 44 a0 39 95 02 ba 10 a2 42 03 9a 4a 44 28 a8 02 48 a9 52 a9 38 16 92 0e 04 66 80 93 34 02 da 55 ef cf 2c 1b f7 95 ad 6f 65 75 27 6e e2 de 36 1b 8b 72 d9 4c 02 46 f7 1f a6 8e 1e 40 6a d7 91 c3 8a cb 86 10 e2 24 95 dd a8 41 a1 90 d6 a7 9e 80 31 71 5b f6 76 be 99 7c 72 3a 1b d9 6e 6e 58 03 a2 8e 4b 67 97 01 f8 a9 1e
                                                                                                                Data Ascii: zsll{%%#<)[WmM+;pF\KXi+BYXBt2kE5{[a[_?AOKAM$ i&*HihB-B!M"Q*eD9BJD(HR8f4U,oeu'n6rLF@j$A1q[v|r:nnXKg


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                103192.168.2.449854137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:13 UTC615OUTGET /wp-content/themes/dkgroup/assets/js/bootstrap.min.js HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:13 UTC368INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:13 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 37045
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-90b5"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:13 UTC16016INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 70 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f
                                                                                                                Data Ascii: p.dismiss.bs.modal"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.pro
                                                                                                                2025-03-12 10:16:13 UTC4645INData Raw: 28 22 61 63 74 69 76 61 74 65 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 70 61 72 65 6e 74 73 55 6e 74 69 6c 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 2c 22 2e 61 63 74 69 76 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3b 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 3d 63 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 62 2c 61 2e 66 6e 2e 73 63 72 6f 6c 6c 73 70 79 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 66 6e
                                                                                                                Data Ascii: ("activate.bs.scrollspy")},b.prototype.clear=function(){a(this.selector).parentsUntil(this.options.target,".active").removeClass("active")};var d=a.fn.scrollspy;a.fn.scrollspy=c,a.fn.scrollspy.Constructor=b,a.fn.scrollspy.noConflict=function(){return a.fn


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                104192.168.2.449855137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:13 UTC616OUTGET /wp-content/themes/dkgroup/images/partners/team.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:13 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:13 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 540049
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-83d91"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:13 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 10 00 00 04 1a 08 06 00 00 00 a2 92 32 57 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                Data Ascii: PNGIHDR2WtEXtSoftwareAdobe ImageReadyqe<%iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: d2 b6 4f c5 29 17 5f a6 e2 d2 15 3b 55 fc f1 17 bf 48 e3 73 f2 c9 7c 1a a6 8b de d5 55 06 a4 5a 82 d9 1f 51 aa 0b 04 ba da 41 60 e6 da fa 28 d9 c1 a0 db 1f 72 6f 8a e2 f5 be f6 3b cf 35 e3 8b 09 c0 d8 01 07 02 00 00 00 00 00 00 00 00 00 00 f8 7d 59 8f 21 00 00 80 e3 07 38 10 00 98 20 b8 be a8 35 e8 71 fa c8 10 d5 47 ec 1f e8 57 31 c7 2a 86 88 95 e8 91 14 02 e4 a7 ee d2 f3 c0 11 47 02 ab 1a 76 1d 20 75 c5 19 67 51 1d c6 0f bc ff 9d 2a 4e 9f 4e f5 1a 43 5e be 42 ea 47 06 e2 3c 30 d5 0e 76 eb 02 71 3c e8 ba 85 1c a5 be a5 ee 51 a0 57 3c 8c 43 81 cf 43 6b 20 6c 67 81 20 aa 0c 51 af 24 66 4f 80 b2 01 c2 3d e4 fa da 51 90 d8 96 85 c4 d8 de 41 05 17 cd e3 d3 ea 0b d9 bc 55 b7 51 ea 58 b2 aa 42 ab 6a 58 7c 13 66 48 fd 92 8c 90 23 61 ea ab ce 53 f1 6f ff e3 0e 15
                                                                                                                Data Ascii: O)_;UHs|UZQA`(ro;5}Y!8 5qGW1*Gv ugQ*NNC^BG<0vq<QW<CCk lg Q$fO=QAUQXBjX|fH#aSo
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 74 13 2f 9b 7f ac 89 2b d6 8b 53 e2 be 27 e5 fa 7f 7e ff 63 f2 3e 94 2b ce 38 eb e8 e6 b5 2a 02 72 c3 69 e8 99 b0 70 c1 49 26 5e bb f8 03 72 fd a7 48 4f 86 fc 11 87 c8 86 5d 92 83 c6 1b a5 47 44 90 af cf dc 6d 78 99 aa 06 99 dc 59 73 5e 9b 5a a3 57 85 ed 81 90 cb 61 01 aa 05 c0 7d 9f f4 76 e1 a6 0b 7a 5d 4c 3e 08 eb e1 f3 56 37 6e 29 bf b1 84 ec 1b e8 40 20 64 ef c3 ff 69 91 91 46 2b 87 80 10 42 08 21 84 10 b2 07 96 78 74 21 90 fd 9b b5 d1 09 97 b1 7c 11 21 fb 08 3a 10 08 d9 cb cc bd f2 4b 2b d6 df 7e e3 da 4d cf 3d 6b 0a 10 06 50 67 24 03 f8 d2 e1 b1 5d 5d 9d d4 0b ac 26 a2 0e 08 f1 14 be 0a 95 42 5c 2e cb fc 9c d4 6d 9c 73 18 ea 1e de 27 aa 82 27 1e 95 78 cc 1f 5c 6a 62 da 8e a7 f3 d9 9a fd 19 31 80 55 b8 67 ea 12 aa 2a c3 b3 8a 78 99 4c 54 39 6f 15 f3
                                                                                                                Data Ascii: t/+S'~c>+8*ripI&^rHO]GDmxYs^ZWa}vz]L>V7n)@ diF+B!xt!|!:K+~M=kPg$]]&B\.ms''x\jb1Ug*xLT9o
                                                                                                                2025-03-12 10:16:13 UTC16384INData Raw: 6a 0e 8c 98 ea ab 50 dc f7 e5 e7 7e d5 92 3f ec 2d ec e1 47 08 79 d5 f0 01 02 21 84 ec 99 1b 3e 72 ff da c5 1c 06 42 08 21 84 10 42 08 21 23 9c 5a 23 e5 56 0e 03 21 e4 d5 c2 07 08 84 90 d7 84 ef c1 7a 10 b8 8a 7f 55 69 94 fa 45 75 51 2d 8b 8a 23 d7 22 75 1b 27 1d 2d ea 88 e2 78 51 55 34 bf b4 c9 c4 0e d4 95 ec ee 10 d5 46 df 40 bf 89 aa fe f0 e3 ac 73 00 87 c7 af 58 84 7a 8f ea 38 08 e0 38 08 3c ad 3b 29 d3 61 80 e9 40 f6 5b 2c c8 f9 d4 35 8d 93 f3 99 38 c9 c4 29 8d 66 7f 54 67 10 42 08 21 84 10 42 c8 28 27 ad 0c cc 0b 7c b7 ca b7 2a f8 93 34 75 e6 e7 0a 75 92 53 b6 c8 fc 42 9d 38 03 e2 b2 38 06 82 6a 09 3b a8 3a b9 6b 3e 27 c9 6b a1 20 b1 be 0e 4e 84 fa 06 99 3f 46 9c 06 49 9d c4 14 fb 4d 71 3c 0f ce 03 3f 97 47 52 9c df fd b5 68 ce 6e 5d fc e2 54 a8 22
                                                                                                                Data Ascii: jP~?-Gy!>rB!B!#Z#V!zUiEuQ-#"u'-xQU4F@sXz88<;)a@[,58)fTgB!B('|*4uuSB88j;:k>'k N?FIMq<?GRhn]T"
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: 5f 67 9e 82 8a 90 32 1c 7f b2 02 fd 29 08 b9 24 4b b9 ef 6f 9d ec bf 41 48 51 31 0e fd 3d da b1 c5 dc d6 4a c7 9c 65 ad 1f 59 d5 27 bf 23 04 41 10 04 41 10 84 63 95 f2 d5 57 d5 64 d1 2b c2 f1 d2 15 d3 9d f8 04 55 e9 b6 3e 62 63 17 d7 aa a8 b3 56 a0 31 8f 70 60 2b 2c 6e e9 36 66 f7 4b de 60 ec 83 17 fe 8e b1 eb db c1 97 f0 51 69 50 18 23 d7 a8 b1 0f c9 95 07 2c 63 f9 7e 06 9e 1a fb e4 e4 92 44 76 ec 43 35 74 15 b2 72 bb 67 7e 9f 51 e6 8f 0d 65 4c 0b 68 46 05 c2 2c 58 10 de 75 0f b4 d7 b7 bf 00 9f 3f f8 df b0 df 26 f4 38 51 91 d1 82 43 1d 21 8f 90 d7 ec 7e 64 8c bb a5 6a 21 64 04 80 fb 01 cb 26 c0 8e 53 8f d0 77 b3 2f f0 ac 10 ac ac e5 b4 31 22 3e 46 d2 b0 99 1a e4 f4 6f ac 3c a8 af e5 f6 23 df e6 a4 d7 6e fb b3 9a 0e 41 2a 00 dd 3d 9e ed 3f 19 ed a7 ac 8f
                                                                                                                Data Ascii: _g2)$KoAHQ1=JeY'#AAcWd+U>bcV1p`+,n6fK`QiP#,c~DvC5trg~QeLhF,Xu?&8QC!~dj!d&Sw/1">Fo<#nA*=?
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: 0e 73 ac 37 c7 c4 52 13 ae 72 03 52 46 35 06 c2 55 f6 68 61 30 18 0c 06 c3 ae b8 e6 d8 bf f8 81 8b ad 19 0c 06 83 c1 60 30 18 9e dd 98 7e e4 cf b6 03 22 6f b6 96 30 18 0c 06 83 a1 8a fd b3 f7 ff fe 15 f8 e6 20 03 c1 27 4a 20 74 ba 92 d9 81 26 bb 68 56 53 05 af 27 66 81 87 ca d2 5e 17 4a 3b 43 b3 c6 3e 7f 2f 40 05 7e af 41 cd 79 3a af f6 23 90 e4 30 a7 85 20 0f 28 d5 03 90 2d e2 f7 a5 f2 54 1d a5 74 48 10 66 84 d3 e7 23 7a 56 9d 3a 6f b4 50 f0 c2 00 a8 e8 7c 45 f0 66 00 29 76 fe 5d cf 6b d0 59 ed 54 a9 88 4f 50 c1 ce 88 85 6c 1a b4 bf af 54 c6 b3 3e 20 9d 59 a4 fb 53 58 63 80 07 45 2f 71 0e fb c7 f4 24 55 b6 2f af e7 ca f8 7b 5f 90 b5 f1 1f bc e4 9b e7 db 35 66 08 50 bf ec bd 0f 48 f7 91 3c 0d 26 93 5c 4d 32 a3 ea 8f 19 bd df 52 55 06 7b 05 74 54 9d c1 de
                                                                                                                Data Ascii: s7RrRF5Uha0`0~"o0 'J t&hVS'f^J;C>/@~Ay:#0 (-TtHf#zV:oP|Ef)v]kYTOPlT> YSXcE/q$U/{_5fPH<&\M2RU{tT
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: ef dc 9b 99 15 2f bb 30 33 a6 66 eb 2d 8c 14 37 78 5f fa f2 15 3d 7f e0 48 eb ab a9 88 61 b1 67 5f 3e ff 9b df bb bd 39 ec cc 0b c1 60 30 18 0c 06 c3 73 18 d3 3f fb ad b9 f7 41 a0 8a 48 5e 13 46 60 1e 94 da f5 58 c9 3d 1c 0c 08 b3 fc 8c 3e a2 ed 27 bf 37 13 1d 3e bb 98 bf b7 fa 10 3d ab 15 8f ee 3b 57 14 f7 36 91 ba e4 1a 59 f3 3d 33 40 af 6d c5 0b 21 69 6d f7 c8 95 a1 e0 fd d0 01 65 80 df 6f 41 13 9d d7 d6 69 4a 2c 7f 62 72 44 5a db 2d d2 9a ae a0 20 14 d7 e7 55 2c 44 b4 fa 1d 3e fb e2 1a 4f 6b db 7b a8 e8 0f c5 51 b5 56 3a ab 2e f0 1a b2 0b 51 3d fb f3 33 7f e3 b1 a2 5f 07 93 3c 6a 9f e3 79 3a 8c 71 24 d5 8e 72 be a2 fe a0 2b 82 91 c9 e0 5d c5 23 40 2a ae 81 c1 80 05 c6 85 46 b9 ee 87 01 d6 d2 ec f3 d6 e0 da 28 0d 87 c6 8a b5 6d 18 56 c5 28 62 24 ae 12
                                                                                                                Data Ascii: /03f-7x_=Hag_>9`0s?AH^F`X=>'7>=;W6Y=3@m!imeoAiJ,brDZ- U,D>Ok{QV:.Q=3_<jy:q$r+]#@*F(mV(b$
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: f7 f0 38 eb fe 2d 96 f9 f5 ad b9 7e 5c 4b 15 57 1f 1f 8b b3 be d2 c1 23 a4 3f f7 6f 2e 5a 72 c3 31 43 84 ab d6 cc 38 c0 fd f1 d7 01 55 b1 c4 e3 6d 65 7d cd e1 f8 fe 6a 2b 5e 08 57 9e 5a 6d 2f cf ae d3 ee 10 d5 a2 f5 e9 10 5d 12 1c a2 95 f8 fe 13 f3 65 99 b7 57 ae e5 e3 7f e5 af 9e a7 fe 7b 33 b7 e7 ee 56 67 dc 82 88 be 3d 40 55 a2 f4 a8 53 47 e3 0c 8f a3 87 19 fd 33 3e c8 68 8a 03 ba af c7 0f f2 7d 7e 69 ff b5 dc 4e a4 43 3a 9d 10 e3 85 ee c7 40 a8 97 20 55 fe 51 3d ef 7c dc 25 a1 91 76 b6 33 3e e1 fc 39 7a ee 58 67 16 11 e2 18 1d 7d 46 61 a0 01 aa 26 fa 9e f6 3c 7a 7f c0 fb 88 5a 80 e6 0c ae 8d 06 f3 28 da ef 37 79 0f c4 e6 05 95 61 3b 34 7f 3f 4a ff d7 8c b9 8a c1 50 1d 17 90 ef be cd 5c f0 ae dd ce bd 9f b9 0e 31 a8 26 e0 81 17 47 79 ee 51 7f b5 3d 2e
                                                                                                                Data Ascii: 8-~\KW#?o.Zr1C8Ume}j+^WZm/]eW{3Vg=@USG3>h}~iNC:@ UQ=|%v3>9zXg}Fa&<zZ(7ya;4?JP\1&GyQ=.
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: f3 1a 60 59 0b 8a cd 35 09 f1 e7 e3 9c 8a d7 02 76 e8 be dc 79 33 f7 97 83 ac e2 e0 9f ba 46 fd 69 a9 da b9 38 48 b4 7d f0 f8 3c 43 6a 33 64 fc 06 d3 01 41 ee 47 4c 31 80 55 0d fe 79 43 6a a6 fa d5 5a 8a 76 c0 a8 44 48 fa 71 29 af bd b9 ad dc 5e 91 d7 42 44 f5 a0 cd 0c e2 b5 b4 01 bc 38 22 3c df 63 68 f5 f6 fa 77 4a 54 14 2a 5f 42 3d 40 e2 38 e5 ab fe 0f 6b 20 90 03 ca 52 6d 40 c6 18 6d c9 23 c3 e1 38 ce be b7 5e af 35 a7 8a 09 80 f7 37 c0 0d 0b ed df 05 f4 32 80 8f 63 3b f8 6a 71 d8 b7 f7 0b e3 07 fe c0 88 1a c4 40 6b 41 bc c6 40 ed e0 27 ac 0a 43 6b 13 53 e2 ee dc cf 6b 92 ee dc 6a 0d 77 23 79 e0 71 18 08 fb 36 0d b4 b0 b0 b0 b0 b0 b0 f8 80 84 cd 6b 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 2c 72 dc d8 f4 81 cd 0c 84 6b 1f d9 5f be f2 bd 47 65 be 0b ee 5c
                                                                                                                Data Ascii: `Y5vy3Fi8H}<Cj3dAGL1UyCjZvDHq)^BD8"<chwJT*_B=@8k Rm@m#8^572c;jq@kA@'CkSkjw#yq6k,,,,,,,,,,,,,,rk_Ge\
                                                                                                                2025-03-12 10:16:14 UTC16384INData Raw: 1b e4 53 49 3b a2 33 a7 f7 2c da 6b 93 fb dc 33 85 d6 d6 35 cf 53 57 4d 08 f7 d8 8b 07 1c 27 b7 e8 97 9b 79 4f 76 b9 47 7b 14 c7 a1 1d 80 47 4f 80 3d 3b 97 3c f4 6a 66 d4 90 1f 2a 78 73 70 3f e7 3d b2 10 02 8c 13 9a 01 80 4c 3b 51 ed e8 f4 9e 48 af c5 5e ee b4 0b 66 28 d0 f9 a7 e4 09 30 d1 aa 21 49 7c 50 79 60 ec f5 9e ad d7 7b c2 c8 66 1f 3d 8c 3a b5 37 dd e4 e9 7b f0 22 80 bd 42 b9 af 1e ca 85 ee 6b f4 d1 05 cf 04 52 07 71 dc 0f f6 b6 69 af 93 fa 07 3f 3f fb 06 d3 de a8 23 bf d4 34 cb fd c1 9f bd f8 c2 bb 99 db bc 1b 0f 84 bb 61 0b 72 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 0b 8b 0f 66 bc f8 6e 7e fc ee 18 08 2e 6b 0a 47 d6 53 22 c4 ed c0 59 91 2d 4a 6f dd c8 08 67 7f 3d 67 07 d3 19 72 48 bf 9d b5 d9 1d 79 21 48 56 a6 d0 7f e4 6c 0f
                                                                                                                Data Ascii: SI;3,k35SWM'yOvG{GO=;<jf*xsp?=L;QH^f(0!I|Py`{f=:7{"BkRqi??#4arfn~.kGS"Y-Jog=grHy!HVl


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                105192.168.2.449856137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC608OUTGET /wp-content/themes/dkgroup/assets/js/script.js HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:14 UTC366INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:14 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 1202
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:00 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa4c-4b2"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:14 UTC1202INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 63 6c 6f 73 65 5f 62 74 6e 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 63 6c 6f 73 65 5f 62 74 6e 22 29 2e 68 69 64 65 28 29 2c 24 28 22 2e 73 68 6f 77 5f 6d 65 6e 75 22 29 2e 73 68 6f 77 28 29 2c 24 28 22 2e 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 24 28 22 62 6f 64 79 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6e 6f 2d 73 63 72 6f 6c 6c 22 29 7d 29 2c 24 28 22 2e 73 68 6f 77 5f 6d 65 6e 75 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 63 6c 6f 73 65 5f 62 74 6e 22 29 2e 73 68 6f 77 28 29 2c 24 28 22 2e 73 68 6f 77 5f 6d 65
                                                                                                                Data Ascii: $(document).ready(function(){$(".close_btn").click(function(){$(".close_btn").hide(),$(".show_menu").show(),$(".hamburger-menu").removeClass("active"),$("body").removeClass("no-scroll")}),$(".show_menu").click(function(){$(".close_btn").show(),$(".show_me


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                106192.168.2.449857137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC615OUTGET /wp-content/themes/dkgroup/images/norauto-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:14 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:14 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 7751
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-1e47"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:14 UTC7751INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                107192.168.2.449860137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC613OUTGET /wp-content/themes/dkgroup/images/cedeo-logo.jpg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:14 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:14 GMT
                                                                                                                Content-Type: image/jpeg
                                                                                                                Content-Length: 16074
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-3eca"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:14 UTC16028INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 28 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                Data Ascii: ExifII*Ducky(+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                                                                                                                2025-03-12 10:16:14 UTC46INData Raw: fd d9 d3 ab 4e 91 a7 46 3c 99 d0 0d dd c8 7e c4 6a c5 ab 99 35 74 67 4c 72 53 36 a6 ae 34 e0 e8 03 5d 1b 2e 08 53 5e 4c fc dd 08 0f ff d9
                                                                                                                Data Ascii: NF<~j5tgLrS64].S^L


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                108192.168.2.449859137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC620OUTGET /wp-includes/js/dist/hooks.min.js?ver=4d63a3d491d11ffd8ac6 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:14 UTC367INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:14 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 4776
                                                                                                                Last-Modified: Wed, 13 Nov 2024 19:48:12 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6735027c-12a8"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:14 UTC4776INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                109192.168.2.44985813.107.42.144436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC653OUTGET /attribution_trigger?pid=5487130&time=1741774568668&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1
                                                                                                                Host: px.ads.linkedin.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"
                                                                                                                2025-03-12 10:16:15 UTC832INHTTP/1.1 200 OK
                                                                                                                Content-Length: 2
                                                                                                                Content-Type: application/json
                                                                                                                Set-Cookie: ar_debug=1; Max-Age=2629746; Expires=Fri, 11 Apr 2025 20:45:20 GMT; Path=/; Secure; HTTPOnly; SameSite=None
                                                                                                                Set-Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; domain=.linkedin.com; Path=/; Secure; Expires=Thu, 12-Mar-2026 10:16:14 GMT; SameSite=None
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                X-RestLi-Protocol-Version: 1.0.0
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                X-FS-UUID: 000630227ed1c4e8db194b2abde7760d
                                                                                                                X-Li-Fabric: prod-lva1
                                                                                                                X-Li-Pop: afd-prod-lva1-x
                                                                                                                X-Li-Proto: http/1.1
                                                                                                                X-LI-UUID: AAYwIn7RxOjbGUsqved2DQ==
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: F1CC536560744A6DB919ECC449ACA66B Ref B: EWR311000103023 Ref C: 2025-03-12T10:16:14Z
                                                                                                                Date: Wed, 12 Mar 2025 10:16:14 GMT
                                                                                                                Connection: close
                                                                                                                2025-03-12 10:16:15 UTC2INData Raw: 7b 7d
                                                                                                                Data Ascii: {}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                110192.168.2.449862137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC610OUTGET /wp-content/themes/dkgroup/images/back-to.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:15 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:15 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 204866
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-32042"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:15 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 de 00 00 01 19 08 06 00 00 00 48 24 e8 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRH$tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: 2e 4b e2 ae a2 dc be 82 d8 b6 3e f6 11 bf f6 6d 63 b5 ae e9 2c 39 89 5e 5a b4 6d 2c bb da 9e 18 09 fc ee bd 04 7f fd 59 4e 5f 1d 19 7a ff a7 3f 31 cf 3e 79 46 7c fe 39 3d a2 c8 bc 88 1e d2 20 21 bb de 2a 5a e6 40 6d 37 50 55 57 c4 85 70 a2 19 8a aa c6 f3 e7 5f 93 48 13 3c bc f7 2e 74 ab a0 b8 a4 41 95 90 5a cc 30 fb ca 76 12 d8 1d 32 18 21 fe c9 ef d3 4f de fb 2d 5c 7e fd 14 14 29 e7 ba 4d 97 9f 7d 81 a7 b3 29 e6 b3 25 26 49 4c da 6e d5 30 1b 52 a8 25 06 c3 01 54 51 53 2d 09 e3 e3 63 b4 65 de a5 27 2e 6d ff b5 5d ff 49 96 80 55 2d ca e5 94 8c 6a 50 3f af 90 4d 0e 10 05 31 d9 75 8e 7a a2 f0 e8 e4 00 8d 54 54 89 98 84 9d 20 d9 94 94 84 84 e3 a3 43 5c 7c fc 39 fd 93 ff e2 9f e2 4f fe e3 ff 10 ff d1 ef dd db b6 36 b7 09 a3 9b 7e 87 f6 09 2e bb ae e3 db 08 51
                                                                                                                Data Ascii: .K>mc,9^Zm,YN_z?1>yF|9= !*Z@m7PUWp_H<.tAZ0v2!O-\~)M})%&ILn0R%TQS-ce'.m]IU-jP?M1uzTT C\|9O6~.Q
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: 95 e2 dd 62 ec 19 3a 0e 1a b7 e5 be ba f5 dd 18 9a 6d 9f af 32 78 73 9d 71 5c ec 72 b9 c4 6e a7 70 6d 97 1d e2 c2 ac a7 fe c6 9a da d6 f5 bc e0 23 f9 4a b7 30 79 04 7f 76 02 25 9c 6d db 68 34 1a 58 5b 5b c3 f2 ca 0a 16 e6 a7 f1 17 7e f4 03 f2 91 6f 9e a2 17 9e 7d 02 ad 8d 96 9c 99 59 80 56 aa d1 c8 72 d0 6e 6f c8 e1 60 88 46 bd 41 b0 7a f8 ec 57 3a 78 ee ec ba fc 99 0f df 4e d7 1d 9a f1 b3 9a fa b4 f0 ca 79 bb f4 fd 09 c7 a1 ea 34 ff 95 cf 16 a7 88 15 fc 7e 9b e2 52 57 6d 0c a1 9b 83 2d e5 9b 1b eb 07 69 e3 2d 4f a6 50 da 01 70 48 83 4b 49 c0 24 49 81 97 07 2c 64 b9 48 e7 79 9d 94 64 22 6f 1c bb 3c c0 70 52 ec bc c4 6d cd e9 32 6e bb 61 2f 3d fd d2 0a ba 6b e7 a9 b7 a9 61 7a df 7e ea 3b 2e 5a 6b ab 50 af 34 35 b3 8f 1c 75 69 47 ce 10 ce c6 3a f5 07 3d 2c
                                                                                                                Data Ascii: b:m2xsq\rnpm#J0yv%mh4X[[~o}YVrno`FAzW:xNy4~RWm-i-OPpHKI$I,dHyd"o<pRm2na/=kaz~;.ZkP45uiG:=,
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: 86 87 87 c9 c4 68 6a 40 35 8e d7 06 03 7f 72 72 32 86 66 b6 fb a9 2f 0e 1c cf e7 ba e0 86 0a 77 54 80 00 2c c3 27 02 be 4b b7 55 19 0b 6e 39 01 43 02 e2 90 e9 74 71 a9 1a 1d c3 62 ac 7a 83 62 8e 15 79 58 77 6e 6e 36 5a b6 14 cd 0b 63 18 87 e5 00 87 50 c5 b5 55 2a b4 54 d3 34 3f 3d 4e 57 ef 1d a5 c7 4e ce d0 e4 d4 1c 95 e0 00 aa 02 d2 d1 55 ac 29 1d fd 0e a8 dc 3e 44 fd 7b ae a5 72 47 17 75 9e f8 16 f5 ef bc 86 ae bc ea 20 8d 8c 74 52 35 6a 03 9c 5c cd 91 91 5a ee a6 5a 00 38 ac 54 8b 96 c5 80 17 e1 eb 96 61 2f e6 e9 da 72 46 d4 65 f7 62 01 2b 6c 77 bd 15 09 33 c8 ed 4e e9 73 91 0c 3c db fb 54 ab be 6d 94 a7 0e 57 b2 0f 3b 33 af 72 b4 d7 a7 04 0a c9 9f b5 37 cd 6d 56 e5 68 6f da 7c df 3a ce fa c2 8e f6 a0 ad 56 0d 9e 3c 3f 11 9e 9b aa 2a d5 31 10 0c 0f 76
                                                                                                                Data Ascii: hj@5rr2f/wT,'KUn9CtqbzbyXwnn6ZcPU*T4?=NWNU)>D{rGu tR5j\ZZ8Ta/rFeb+lw3Ns<TmW;3r7mVho|:V<?*1v
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: 37 b4 f9 8e 4b 60 1c 01 70 cc 16 54 57 9f b9 6e 48 52 81 58 79 7f 65 ce 7b 91 a5 dd f4 09 c4 00 fb ad 0d 70 fe d0 9f 7e 91 12 85 e3 9d 9b f4 5e 8b f1 78 a3 67 d9 e3 d1 f4 81 35 82 37 32 f7 4f 57 f9 16 25 31 d8 f2 64 37 85 aa ed 73 b4 32 93 e9 17 29 89 43 b7 cf d3 8f 7a 1d 66 f0 67 cd b1 c8 84 11 bb e8 bd 23 17 e8 2d 67 5a ff b9 6b bd ec da 46 18 ad 02 bc b9 96 fb d4 6d 76 fc b6 d0 02 6d 32 79 00 ab cd 2a e2 b9 6a 27 06 90 6a b7 92 05 dd 6c 05 9c ed 96 6a 83 b9 d0 5a 9f 44 9d 81 b5 1f 1b 08 fa c0 96 5a c7 75 51 1e f8 26 e7 57 69 39 be 1b 51 b3 82 d0 3e 1f 61 0a 38 2d 1c ba b1 c1 8a ef 88 eb 64 80 50 ec 2e ca c6 29 54 5f 46 ad a6 a9 39 66 9b 16 b6 39 67 d8 64 e3 59 aa de b4 30 a8 95 80 76 ca 00 37 b2 ce 4f c3 d8 8f da 51 87 a1 1d 19 c1 01 1b e2 00 05 98 e0
                                                                                                                Data Ascii: 7K`pTWnHRXye{p~^xg572OW%1d7s2)Czfg#-gZkFmvm2y*j'jljZDZuQ&Wi9Q>a8-dP.)T_F9f9gdY0v7OQ
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: bb 08 bc e1 e9 eb 3c 37 a2 85 6a c8 ba 51 d7 e6 c6 33 95 a9 4c 65 2a 53 99 ca 54 ce 7e 59 79 83 eb 25 7b 36 9d 4c 0d d0 7a 4e 60 e6 61 7a a5 e3 ad 3a bd 2b 4a 36 fb 50 5e 78 90 0d ab 7d 02 3f e1 7a 32 49 10 15 5b ec c2 41 ab 96 e5 2d db 3c 68 55 a4 ce dd 94 58 d1 96 9e 90 58 e5 46 91 21 58 c8 20 4e e0 1a e7 8a 4b c0 8d e7 4d e0 4c 19 31 44 5e 96 18 ec b5 46 0e ca 5c a1 75 3e cd 47 d4 fc 9d a5 1d 8f 21 6f 3b d6 81 f3 cd 35 eb 3f 6c f6 fb e6 0d 0a cb 9a da ac 6d 61 96 43 57 e7 59 25 47 50 c7 1d 1c 50 3c d8 a7 d0 7c 8e 18 07 85 02 cc 1f d0 a9 4b ca b6 a6 73 1c 17 19 10 86 2e 1c 35 b2 11 44 e4 7e 05 ce 52 ca 8b 47 02 2b b3 da 4f 7a 41 02 88 54 f2 f0 b1 8a 31 9d ab 2f 18 95 65 70 da de 50 48 d5 20 34 f0 40 8e cd e9 e5 b8 4e ae 40 0e 1b 2e aa 95 2e 46 f5 d2 26
                                                                                                                Data Ascii: <7jQ3Le*ST~Yy%{6LzN`az:+J6P^x}?z2I[A-<hUXXF!X NKML1D^F\u>G!o;5?lmaCWY%GPP<|Ks.5D~RG+OzAT1/epPH 4@N@..F&
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: f2 d5 8e 9b 47 96 a2 82 96 84 fd bd bd aa ba 74 29 6d e2 fa b5 6b 49 38 0a e8 0e d8 c6 f0 2d dc 7b ef bd ad 52 4b 7e 0f c5 25 d5 e6 e4 b3 4a 34 1b c6 a9 43 78 15 80 8a 1a ac 41 e5 27 00 6a c1 8e c4 56 25 57 00 32 c1 83 7d 2b bf 73 06 b4 79 2a 70 bb ef 1e fc b1 86 07 fa fc 6b 50 66 0d 1b 04 d6 b5 2f 7b 1c 33 10 99 4f e7 90 b3 e1 ce 1e 48 f4 4c 48 44 f1 28 cf 06 0e 60 d4 8a 46 79 e9 57 e9 bc 71 ac 4a 13 c3 03 51 c6 cd 39 f4 59 cc 16 24 b4 74 9f dd 4f 53 7a 24 28 dd 9a cf 37 30 a0 3f d7 7c 9f 37 c7 96 fa 63 0c e0 52 d3 16 d7 55 65 1c 31 b9 9b de c5 e0 ed 33 36 00 30 80 56 08 35 3d 4e 98 d1 67 d1 b8 dc 3a 4f 73 47 6a 2c bc 18 13 6a 85 ab f3 24 8c 15 ee df 11 4c d1 e5 ef 32 74 7b f5 98 eb 01 85 ff 6b cd f0 b9 cd f0 ef ef 70 ff d0 2e ae 1d 63 f9 df 46 bb 53 e1
                                                                                                                Data Ascii: Gt)mkI8-{RK~%J4CxA'jV%W2}+sy*pkPf/{3OHLHD(`FyWqJQ9Y$tOSz$(70?|7cRUe1360V5=Ng:OsGj,j$L2t{kp.cFS
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: 30 eb 8f da 63 f2 9d 43 70 75 30 8f 70 2d 8d 35 a4 6d d3 0f 04 d4 50 f9 d6 af 24 94 01 21 dc 98 c3 1a 32 6c 43 70 9e cb d5 19 48 b3 0a ac c0 b7 a0 aa 33 81 23 d2 8e 48 00 89 78 41 0e ec ef 58 02 44 6d 60 0a ab 62 c7 a0 f3 90 12 54 69 a7 55 d5 a6 6a 30 30 6d 60 d4 72 cf fa a8 aa 5c 1d 49 91 26 a5 ad 2e 72 0a 73 39 f4 09 7c 52 31 a6 cb 10 c2 c1 d5 d4 9e 75 07 0b 18 2e 5f ca b6 06 de d9 db 11 0d e0 6e da 94 f6 de 95 7e a3 f8 17 88 a0 56 95 b4 72 4f 25 72 8a aa f2 79 04 71 a9 c1 8c f9 4e 92 90 ce 1a 1d 68 d5 a9 e3 74 0c fa 9b 14 f2 95 a9 1d 9d 9a a2 38 f0 a5 06 dc 8d 43 88 b7 6f 8d be ef 83 5b 2c a4 94 34 43 36 bc 01 9e 9e 57 f8 c0 bf d3 f1 80 cf fd 80 12 b4 74 86 9d cd 66 ea f5 66 6e 36 62 89 aa 24 b3 c3 b6 d7 e0 ad cf ec 49 37 03 ef 0f f7 16 78 c3 8e d3 3f
                                                                                                                Data Ascii: 0cCpu0p-5mP$!2lCpH3#HxAXDm`bTiUj00m`r\I&.rs9|R1u._n~VrO%ryqNht8Co[,4C6Wtffn6b$I7x?
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: e2 5a d3 d4 87 df 18 aa df f2 75 45 81 73 f8 69 f2 48 a7 2e 9f 5a 92 9f 62 92 dd a0 c3 80 bf ab fe 07 a3 7f 05 80 06 98 86 04 d3 93 fe 77 ea f8 e1 5f 7a eb f5 2b 1f f6 61 37 3e fb db fe d1 f1 5d 2f 79 e9 31 3c dc fa df 9a 45 df a6 57 7d 9b 36 d8 e6 d7 12 6d 7f ad 60 37 00 5d 65 56 14 6d 80 6e 7e 5d 80 11 70 71 b0 72 45 3e 6f ca e9 cd 4c c2 b3 41 a5 d7 8f eb db ad b3 9b 32 7e 43 d3 d5 6e 1d 6e 9c e1 b9 a7 99 06 a6 a5 e2 b5 c3 bd 92 38 af 2d 00 e3 51 29 87 9b 96 fe fc 12 c0 ed 08 de 5e fc 04 cd 0f 9d e9 37 86 41 79 72 e8 a0 69 93 4f 17 02 02 de b5 e6 b3 67 9d 43 41 01 55 c6 fb e5 f5 cb fc 7b eb 06 40 ba 1f f5 ce 2c ef 96 b7 61 90 99 76 e5 77 71 fc 1e 0e 0c a8 f3 90 9e ba dc 61 fb bc 38 ec 66 3a be 6e f8 de b0 7d e2 e0 a6 e1 d9 0e 61 f6 35 2c 7d ff 6e 9b ba
                                                                                                                Data Ascii: ZuEsiH.Zbw_z+a7>]/y1<EW}6m`7]eVmn~]pqrE>oLA2~Cnn8-Q)^7AyriOgCAU{@,avwqa8f:n}a5,}n
                                                                                                                2025-03-12 10:16:15 UTC16384INData Raw: d4 31 bf 73 8f cb b0 ab 8f 18 6e 23 bc 3c 5c ac f4 15 fb e0 97 c2 66 cf aa 6b e1 e6 79 22 3e 11 60 65 5b 5f b3 7b 2f b0 be bf ee 30 ec bc 03 6e 6c 7c e6 05 d6 ef 57 77 80 60 3f 71 c1 76 fc a6 2d d7 11 03 ca b4 7f ef 53 b0 7d bc 2e 6c 57 66 8a 01 65 fb df e7 fb ad 79 12 97 1d 6d ed ab c2 76 69 bd 4f 3a 88 a3 1a 8d 77 44 fd 42 b5 a9 a0 42 23 1d f7 28 5e 6e 51 60 81 95 8a 2a 64 23 f8 62 89 04 2f 68 fd e2 d5 2e 60 55 35 23 be 58 fc 72 94 8e 75 5a a3 d8 8a 5a 46 39 05 71 54 41 a3 eb a5 ef 4f c1 a1 92 9e 57 7d 67 d4 99 0e a7 cd f5 71 0b bf b1 8e 80 a7 eb b9 5a a3 5e d7 8e e0 20 0e 26 f8 56 4e 65 6a 8d 5c 82 55 e0 42 74 13 ec c4 f2 a7 b0 36 d1 f1 2c e5 db 94 32 6d 1d 60 ac 61 15 3b 37 53 1d f6 a9 b4 d4 4d 81 08 5a 02 b9 6e ba 13 c0 f8 14 f0 59 67 e6 5f 03 bb 7a
                                                                                                                Data Ascii: 1sn#<\fky">`e[_{/0nl|Ww`?qv-S}.lWfeymviO:wDBB#(^nQ`*d#b/h.`U5#XruZZF9qTAOW}gqZ^ &VNej\UBt6,2m`a;7SMZnYg_z


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                111192.168.2.449861137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC619OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550
                                                                                                                2025-03-12 10:16:15 UTC367INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:15 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 9141
                                                                                                                Last-Modified: Wed, 03 Apr 2024 00:28:50 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "660ca2c2-23b5"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:15 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                112192.168.2.449863137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:14 UTC776OUTGET /wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=6.0.5 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:15 UTC368INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:15 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 12512
                                                                                                                Last-Modified: Tue, 11 Mar 2025 12:28:39 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "67d02c77-30e0"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:15 UTC12512INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 69 29 3d 3e 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 29 74 2e 6f 28 69 2c 73 29 26 26 21 74 2e 6f 28 65 2c 73 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 73 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 69 5b 73 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 53
                                                                                                                Data Ascii: (()=>{"use strict";var t={d:(e,i)=>{for(var s in i)t.o(i,s)&&!t.o(e,s)&&Object.defineProperty(e,s,{enumerable:!0,get:i[s]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,S


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                113192.168.2.449864137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:15 UTC772OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=6.0.5 HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:15 UTC368INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:15 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Content-Length: 13452
                                                                                                                Last-Modified: Tue, 11 Mar 2025 12:28:39 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "67d02c77-348c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:15 UTC13452INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 2e 69 31 38 6e 2c 74 3d 65 3d 3e 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 2c 61 3d 28 65 2c 74 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 60 77 70 63 66 37 24 7b 74 7d 60 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 61 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 2c 6e 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d
                                                                                                                Data Ascii: (()=>{"use strict";const e=window.wp.i18n,t=e=>Math.abs(parseInt(e,10)),a=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},n=(e,t)=>{const n=new Map([["init","init"]


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                114192.168.2.449865137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:15 UTC818OUTGET /wp-content/themes/dkgroup/images/picto-digital.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:16 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:16 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1740
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6cc"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:16 UTC1740INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 36 64 64 66 66 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 64 69 67 69 74 61 6c 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 37 2c 32 31 2e 38 39 48 33 34 2e 38 36 61 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 31 32 2e 31 32 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2c 2e 31 32 2e 31 32
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#6ddff2;}</style></defs><title>picto-digital</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                115192.168.2.449866137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:16 UTC815OUTGET /wp-content/themes/dkgroup/images/animated-4.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:17 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:16 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 23317
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-5b15"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:17 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 01 5e 08 06 00 00 00 82 53 23 e3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDR^S#tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:17 UTC7288INData Raw: 74 d8 d3 e9 a4 62 2d 96 2c 70 b4 50 bd 91 4c e5 68 b2 81 b0 67 85 70 17 42 43 bb d2 3e bf 45 ec ca 22 02 6b db 98 2c 68 33 83 f3 90 07 8f ac a8 67 a5 cc f2 8f 4d 5f 78 b1 36 04 15 d5 45 28 27 8e d7 b5 b3 e6 da a6 25 a8 dd 82 c5 7e 21 17 88 c9 6e 0e ed f4 96 25 a0 0d 16 38 e2 ae 68 a9 8a 34 cb a8 de cc 68 e3 02 2f 2b 92 2c 82 4a 1f db 8a 06 86 90 d1 98 24 bf 2c 24 73 42 7a e6 32 69 c7 52 2c 8d 5b 27 ea 1e 3f 8b 24 3a 41 3d 13 02 dc 19 09 81 05 8b 7d 23 f1 d3 fe 4c 76 73 7c 3f aa 49 9e b1 88 82 05 d3 f0 36 91 55 f9 c7 61 69 96 3d b9 b8 31 cf e8 5e 9e 6b 5b fe f1 da b4 69 0f 31 38 07 4e cb 4b 68 af 37 49 3b 97 62 01 b7 56 63 2f 2e 96 78 79 ca 5d 45 9d 2a 39 3d 01 8d 1b 94 b5 dd 6c 08 da c5 d4 b4 8f 5a 04 da b5 09 bc 3d 48 dd 6f 8e 00 2d 1c 6f 08 f5 04 f5 b7
                                                                                                                Data Ascii: tb-,pPLhgpBC>E"k,h3gM_x6E('%~!n%8h4h/+,J$,$sBz2iR,['?$:A=}#Lvs|?I6Uai=1^k[i18NKh7I;bVc/.xy]E*9=lZ=Ho-o


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                116192.168.2.449867137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:16 UTC829OUTGET /wp-content/themes/dkgroup/images/partners/notre-expertise.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:17 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:17 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 12924
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-327c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:17 UTC12924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fd 00 00 00 bb 08 06 00 00 00 37 d6 fe 8c 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ed dd 8d 95 da 38 d7 c0 71 e7 3d db 80 b7 04 52 02 29 81 94 c0 94 c0 94 00 25 40 09 43 09 a1 84 50 42 28 21 94 b0 94 30 ef 99 8d f4 44 ab 5c 19 5b df b2 ff bf 73 38 d9 8f cc 00 b6 24 eb 4a 57 d2 a7 f7 f7 f7 0e 00 00 00 00 00 cc cf ff 71 4f 01 00 00 00 00 98 27 82 7e 00 00 00 00 00 66 8a a0 1f 00 00 00 00 80 99 22 e8 07 00 00 00 00 60 a6 08 fa 01 00 00 00 00 98 29 82 7e 00 00 00 00 00 66 8a a0 1f 00 00 00 00 80 99 fa 6b e1 37 76 dd 75 dd a6 eb ba 95 f5 d2 ee d6 eb d6 75 dd b5 ec 47 06 00 a0 eb 8d e7 d7 46 5d 8e 8d 70 59 f4 73 ac 53 cf af 87 7a 96 dd b8 84 40 51 ba 0e
                                                                                                                Data Ascii: PNGIHDR7pHYs,J,JwztM IDATx8q=R)%@CPB(!0D\[s8$JWqO'~f"`)~fk7vuuGF]pYsSz@Q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                117192.168.2.449868137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:17 UTC818OUTGET /wp-content/themes/dkgroup/images/backto-mobile.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:17 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:17 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 25901
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-652d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:17 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 00 bd 08 06 00 00 00 52 d4 1f 53 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRRStEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:17 UTC9872INData Raw: bb 21 1a 1b f6 46 2a 4d 12 10 e9 b4 b3 59 24 1c 92 d4 48 04 e1 73 a6 00 e3 26 e5 d1 bf d8 50 52 c3 5a 3b 5a e0 fe 50 83 2f d7 38 be 91 ec 9d c1 0a 8a cf 2c 31 2f 91 03 a3 14 5a 33 5b 8c b4 3c bf d3 70 af db 57 90 e9 af 65 a2 9e 46 07 e6 5a cc 9b e5 9a e7 60 1f 37 cd 19 b0 39 07 f3 62 3a 8f 69 29 b4 04 d3 49 df c9 bb 23 18 e4 2c 71 2c a9 27 f4 40 5c eb 52 8b 7b 35 90 5a 8e 70 3c 38 ec 29 5b 14 af 0b f5 a5 4a b1 88 36 ee 7f 57 c6 63 2a 15 9e 15 5e 9c 1d 19 f4 53 32 81 c5 56 cb 3e 2e 10 94 92 9e 26 73 93 c3 39 02 f7 07 c7 be 8c 4a 0b 3c af 8a fd 7b 92 d0 bb 5e 55 01 84 bf 50 a6 f3 a5 a5 5a 84 dd be 2d 45 fb 60 9a 7a b6 d6 40 a8 a8 23 33 cd 58 2b 65 9f 38 4d 05 93 0d 08 bf a9 33 34 cc 6f d7 92 1f 09 10 a5 3b 35 31 ef 02 7b e8 73 a5 20 fc d3 15 b9 d3 1e 26 9a
                                                                                                                Data Ascii: !F*MY$Hs&PRZ;ZP/8,1/Z3[<pWeFZ`79b:i)I#,q,'@\R{5Zp<8)[J6Wc*^S2V>.&s9J<{^UPZ-E`z@#3X+e8M34o;51{s &


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                118192.168.2.449869137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:17 UTC824OUTGET /wp-content/themes/dkgroup/images/back-to-shoe-mobile.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:17 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:17 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 198317
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-306ad"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:17 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 1a 00 00 01 19 08 06 00 00 00 10 4b 53 d5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                Data Ascii: PNGIHDRKSpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: b3 cb d3 d6 17 3b 53 e6 56 4a 39 ad 31 e3 a7 76 3c f9 12 b8 02 2b 87 b5 1a de e8 7a 89 6b 35 d6 5a 05 2a d1 d4 54 c9 4f 8f 52 f2 41 8e 49 bb e8 d0 27 d7 19 06 49 99 18 0e 8e fa 04 f5 3a 56 09 7c 24 bd 41 97 ac cc f1 38 a2 48 33 4a 6b 88 eb 35 32 63 48 d3 9c c6 d2 0a 61 ad 8e 5f f3 49 72 49 de ef 51 d8 1c 4f 4a 7e f0 d6 6d 08 2c 3f fb ec 79 06 49 42 bd 1e f0 b9 2b eb ec ee 1d b0 b1 be 44 91 0f 30 a5 e0 f5 1b 7b 5c bf bd 4f 1c 04 bc f2 c2 05 9a b5 80 7e 37 e1 99 4b 9b dc ee f6 79 f5 ed 0e 3f 7a e3 2e df 5c 5d 46 08 49 b3 1e f2 85 17 cf f3 e3 77 0e 30 41 48 6b 65 9b f5 3b 37 78 e9 8b 2f 72 e5 d2 45 32 9d 53 53 8a 6f fd de f7 78 f3 cd 9b dc b9 bb 47 5b e7 ac b6 96 39 27 3d 12 24 9f 79 7a 83 3f fa 85 2b 43 90 8f 45 7d c2 b3 9b 27 25 ca 17 60 e3 b1 0e ee 4e ca
                                                                                                                Data Ascii: ;SVJ91v<+zk5Z*TORAI'I:V|$A8H3Jk52cHa_IrIQOJ~m,?yIB+D0{\O~7Ky?z.\]FIw0AHke;7x/rE2SSoxG[9'=$yz?+CE}'%`N
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: 27 e1 eb 72 d3 b5 d6 f4 7a 3d 82 28 40 08 cb 53 67 97 f9 51 53 71 34 c8 69 45 82 42 5b 8c ce 69 84 06 92 92 95 7a 9d b3 e7 56 31 56 0f 9b 01 4a b0 0c 95 83 ec 7d bd c0 47 8f ed b0 4f b8 ad 40 0c 81 18 4a e2 2e 40 c6 27 9a d9 70 76 f2 61 32 1b 4b db ab 3c 75 a6 c5 7b 57 73 2e fe e2 2f 72 ee f9 6f 72 6b 6f 97 fc 27 bf 49 7c e3 3b 1c 6e 5e e0 ea d6 cf 12 12 20 cb 0e 89 31 14 16 ac 2e a8 87 21 2a 34 f4 d2 1e eb f5 98 7f fe 4f fc 3c db eb 35 de bf 79 1d ad 0d 67 cf 9e 65 69 69 69 ec 5c 3a 07 3f 49 92 fb d2 16 ab e0 bc 9a de e8 1c 79 07 36 aa f2 ec d5 7e 1c 0e 20 38 e6 72 32 38 e2 82 16 9e e7 1d 13 7c d0 5a 93 a6 e9 b1 a2 74 27 c3 ed 82 1b 2e 40 e1 d8 7e 77 fc 55 bb e7 d6 cd 6a 80 63 56 7d c8 a7 75 1d 71 f6 d8 5d 0f 8f 3a 5d 69 56 8f 0c 97 52 fb 98 d5 7d 4e 02
                                                                                                                Data Ascii: 'rz=(@SgQSq4iEB[izV1VJ}GO@J.@'pva2K<u{Ws./rorko'I|;n^ 1.!*4O<5ygeiii\:?Iy6~ 8r28|Zt'.@~wUjcV}uq]:]iVR}N
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: 05 f8 72 22 6f 7a c2 6b ba a6 28 0f c4 e0 25 55 ba 41 b7 6a 3e a7 42 e5 da 8a 2e 70 41 05 20 a2 7f 6f 7b c0 47 e9 0b 69 9b 59 bd b0 70 76 d2 73 61 e1 1f ab cd 40 e1 64 e1 cd 66 63 76 bb 1d 9f 9c 9c 90 31 06 37 37 37 e2 0f ce 02 74 84 b3 bd dd 6e 71 7a 7a 0a 6b 2d ee ee ee 52 47 66 3e 9f 1f 75 28 f4 0d 4d f3 41 87 ba 13 6f 82 96 f0 26 3b e8 7d 9d c3 a1 cf 91 11 77 9e 22 fe 75 0a 2c 4b 69 d8 5f b6 a3 32 a6 58 ee a3 c1 8c d1 68 3c b5 a8 1f da 56 cd bf 96 9b e4 98 73 b1 8f ee d4 57 b8 bd a9 62 b5 54 70 e5 34 af f5 7a 9d 8a a7 ae 6c 14 22 3a ea 00 e6 36 ba 9a 42 21 37 33 ed 2a f3 55 03 83 af fa fd 9f 9a a5 f0 55 7d c7 ae f3 b0 6b 3b 1f bb 7f 4a 7a 8c a7 d0 b0 be cc 5a 31 f4 be a5 0e 7a a9 03 2e 45 7a e9 7a d6 fb 4c 77 d2 f5 7b 09 75 4a 07 fc e5 13 79 5d f8 cb
                                                                                                                Data Ascii: r"ozk(%UAj>B.pA o{GiYpvsa@dfcv1777tnqzzk-RGf>u(MAo&;}w"u,Ki_2Xh<VsWbTp4zl":6B!73*UU}k;JzZ1z.EzzLw{uJy]
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: d5 6b 5d 34 f7 42 03 80 34 a3 25 fe dc 30 b3 d3 5e b4 22 0a 8f d3 65 16 87 aa f8 1a 56 20 25 d7 6f 94 f6 b3 64 5d 50 e1 39 d4 37 49 ce 8f ff 6e b7 4b 74 28 d1 89 c8 75 20 99 39 42 59 94 a9 e6 ed ed 6d 02 e3 32 09 61 66 76 ce 61 bb dd 62 b3 d9 48 20 36 57 38 f8 ef ea 8b 8d 72 2a 54 e9 60 68 a1 4b 44 e8 e4 bd 4f 09 e2 99 d8 45 bf 0f 17 26 28 a5 83 cd 19 c0 a0 23 e5 cc 61 92 c2 44 44 bb dd 8e 62 c7 eb c8 3e 8c 88 68 b9 5c 62 bf df cb c2 c7 de 7b 9a cd 66 2c ee 0b 97 97 97 22 de 4e 16 b8 42 ad 12 ee 19 11 d1 7e bf c7 7e bf e7 28 7e 61 85 60 9f c4 65 ec 1a c7 f7 09 c7 29 16 46 3e 05 f0 05 e1 af 57 53 09 1f 5d a0 82 db 54 d0 34 88 15 6e d8 89 3e 24 8a 4b 91 4e a2 8d f0 09 98 78 56 d4 93 88 44 0e ae 56 48 9d ed 0c 1d 06 77 25 af c4 be c6 44 6a 16 c7 e2 39 b4 77
                                                                                                                Data Ascii: k]4B4%0^"eV %od]P97InKt(u 9BYm2afvabH 6W8r*T`hKDOE&(#aDDb>h\b{f,"NB~~(~a`e)F>WS]T4n>$KNxVDVHw%Dj9w
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: 9b 43 eb 03 65 4a 32 5c 04 58 1d 74 62 0c a7 22 73 60 da 64 51 cd ae 09 e0 4f 1c e6 40 20 f6 70 ad c7 e9 d9 05 5e bc fb 1e aa 3a e4 60 d4 93 1a af af 5f e1 97 ab 8f 8f 5c 8f 62 4c 7c d2 42 26 ad 63 34 1d 40 a4 4e 32 fb ee 8c 8c 62 05 15 8b eb e4 b2 64 0e 26 18 87 37 09 3a bb 54 70 22 73 73 52 75 87 6c 6f ca 23 42 d4 e9 38 18 4b 51 1f 19 40 77 05 00 eb 15 b0 ba 86 61 8e 81 96 50 f7 cb 88 d6 61 d2 ba 63 98 70 64 a9 c7 08 f7 8f 71 7c 8c e3 4e 74 cc be 02 31 28 7b 4f 31 26 21 00 a8 8c 32 69 89 18 da 7b 98 66 07 fe e5 2f e1 3e ff 04 e6 e2 19 fc 8f 7e 00 73 7e 11 f3 8a 5d 34 c3 31 d1 79 33 fc 3b a7 9c 97 b4 1c 2a e6 e0 e8 79 79 e0 a1 fe 6f 5d 4f ca 24 41 37 7e 3b e8 5c ca 5f e9 41 a8 20 a9 ed 61 d5 7c 4f 01 91 44 84 aa aa 50 55 95 48 0f 68 32 99 30 00 2c 97 4b
                                                                                                                Data Ascii: CeJ2\Xtb"s`dQO@ p^:`_\bL|B&c4@N2bd&7:Tp"ssRulo#B8KQ@waPacpdq|Nt1({O1&!2i{f/>~s~]41y3;*yyo]O$A7~;\_A a|ODPUHh20,K
                                                                                                                2025-03-12 10:16:17 UTC16384INData Raw: 88 52 df c9 a4 7e 6c d4 a9 79 b7 63 9f e8 ba 8e 62 8c 78 78 78 80 4a 9d 70 71 71 81 c7 c7 47 18 11 ca 8c 2f 76 20 cd 10 1e 42 c0 66 b3 81 b1 7d af af af 1b f6 56 cd 2f a6 29 6b f4 28 2b 42 54 9f 46 22 d2 b2 35 cc 37 e2 b0 59 e2 5f 78 db a0 28 09 0b 29 25 9f cd 37 d1 26 cc 65 51 be 61 a1 49 12 d4 0b cd 55 70 db 11 8f 30 23 75 f0 d3 6b d8 da 2f c3 d1 7e 99 1f e2 b5 d5 dd bc db 9c 9b 76 8f 99 13 97 0c 40 c7 1a 07 ff 7d f3 50 9b d7 a4 5e f3 a9 60 e3 d9 fb d5 3a 01 c2 15 59 58 9a 9e 35 eb 0b 13 c0 b9 5e 44 aa 79 d2 26 21 11 ab ed 1a 12 ea 0d 60 d5 b2 20 8a 6a 68 19 65 df 23 ef 77 38 dc 3f e0 f0 f0 80 c3 e3 03 f2 e3 1d fa c7 47 0c cf cf 95 fd bf db 81 87 43 95 65 09 10 a8 54 ee 79 64 5d ef f6 60 16 a4 90 d0 85 88 bc 3d a9 53 a1 c3 0e e7 db 73 5c 7c f2 11 3e ff
                                                                                                                Data Ascii: R~lycbxxxJpqqG/v Bf}V/)k(+BTF"57Y_x()%7&eQaIUp0#uk/~v@}P^`:YX5^Dy&!` jhe#w8?GCeTyd]`=Ss\|>
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 93 63 8c 59 44 06 11 29 cc 3c 10 51 a1 9a a4 99 43 08 99 eb 89 55 ec cf ae eb 0a 33 17 0d 04 e4 18 63 d1 df 87 45 84 63 8c 3a c7 6b ee 3f 5b 08 b0 0f de 56 3b 82 ac d7 eb 6a 06 17 11 b9 bf bf c7 c5 c5 05 89 08 de bd 7b 87 4f 3f fd 14 4f 4f 4f 50 49 94 25 13 92 4a aa 84 88 e4 70 38 c0 c7 96 9b bc 68 6e 8c a6 a9 70 73 9e 00 3e 31 75 fb cd c6 6c 2f 47 73 e2 d3 ec 31 c9 6f 3f fc 16 c3 28 55 be 13 f3 78 5d 3b 06 fe a4 5a ad 56 a4 e1 7e a6 41 a3 79 41 7b 2c ba fe 18 11 e9 58 c1 ba e4 b7 58 6a 1e 5e 0b f0 5b a2 37 bd 16 5a 37 97 1d cd 9f cb bc 69 58 d4 23 2f 6c 68 96 1a 8d 25 09 d7 31 b9 98 ef 92 97 7e f7 a5 66 69 8e d7 f3 c7 5f 83 71 6c 1b 87 b7 6f df e2 f9 f9 19 39 67 bc 7d fb 16 4f 4f 4f 78 7a 7a 6a 17 8d ae eb 5e 6c 33 8e f9 44 5e cb 19 59 92 84 09 8a e2 23
                                                                                                                Data Ascii: cYD)<QCU3cEc:k?[V;j{O?OOOPI%Jp8hnps>1ul/Gs1o?(Ux];ZV~AyA{,XXj^[7Z7iX#/lh%1~fi_qlo9g}OOOxzzj^l3D^Y#
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: d5 4b 0b 1c 2b 1a b5 94 0a 6d 30 ec b5 b4 45 cb b5 e7 c8 d2 11 f4 bc d9 02 dd d2 2e 2c 6a 60 36 e2 e1 79 d0 62 6c 14 20 38 32 4b 18 b9 62 bd 6f 78 e0 0d 01 fc 71 8f 10 15 4f f1 db 7e 86 84 c4 31 f5 dc 10 e2 46 a9 51 b1 75 10 cd c7 e9 5c 90 99 41 69 06 1f 08 bb 0a dc ce 11 c7 e5 8c db 97 2f f0 f1 f4 73 78 fc ea 6b cc 71 42 5d 96 96 d1 11 18 75 5d 51 72 a3 51 a1 16 40 82 f3 aa a4 9a 6b 5a 78 ad 19 90 3c 10 0e 2a 00 0f a0 d0 9a 8d 98 92 84 06 86 96 de cd b5 65 9a 88 a5 70 a9 8c 58 0a b8 ac cd 52 36 02 54 22 42 90 82 2d 14 10 e5 96 fc 1e 08 75 59 9b e0 7d 9a 64 db 6a 4e 52 cc 01 08 13 38 95 36 d0 e2 2a e2 ef 96 8d 41 12 48 d8 f6 20 46 94 6c f4 46 e1 6a 48 03 42 45 a8 30 76 be 8c 14 2b 38 56 d4 10 50 62 6c df 2d 0b 7d 29 24 d4 48 60 ba ec 99 2d 5e 3d 81 82 06
                                                                                                                Data Ascii: K+m0E.,j`6ybl 82KboxqO~1FQu\Ai/sxkqB]u]QrQ@kZx<*epXR6T"B-uY}djNR86*AH FlFjHBE0v+8VPbl-})$H`-^=
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 0d d5 75 ab d6 76 0f 68 b2 fd 86 66 c7 15 25 97 cb fd 51 a4 c1 ae 8c b2 9e 81 14 81 68 ec 4a 73 a3 49 15 6d be a4 09 0e a0 ae 19 b1 eb 43 ee e2 cb b3 d0 35 18 21 46 a4 98 70 5e 4f 82 98 5c a6 db da 48 41 68 6f 7d 8a 5a cc 14 b6 32 28 06 14 d2 14 51 69 1c c0 28 bd 11 a2 f6 bd c4 06 9a 51 41 dc 0a 86 40 8d da 55 a1 b4 38 ee c2 f4 6e f7 8b 0b cd 4a 8b 98 9c 73 93 5b 3d 1c 11 c0 28 28 28 95 31 85 d4 d7 88 ce b9 2e 05 49 0b 1f b9 37 14 8d c8 21 34 51 bf 36 ec 29 b5 62 9d 82 82 33 00 05 e4 9a 31 4d 33 02 01 eb 72 ee f7 75 ac 62 d3 ca 8c 20 8e 78 b5 56 a4 5d 2b 76 d6 9c 11 90 40 81 a5 29 61 04 69 ae 8b 38 dd b5 fb 44 42 3b c1 42 51 db 52 f3 72 6e 8d 4f 0a 11 b9 e4 7e 1f 5d 36 46 f3 c0 c8 f4 95 a8 89 fa c1 6d ad 89 a1 35 86 4b 59 7b 53 94 73 e9 83 8e b6 8e 94 3e
                                                                                                                Data Ascii: uvhf%QhJsImC5!Fp^O\HAho}Z2(Qi(QA@U8nJs[=(((1.I7!4Q6)b31M3rub xV]+v@)ai8DB;BQRrnO~]6Fm5KY{Ss>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                119192.168.2.449870137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:17 UTC815OUTGET /wp-content/themes/dkgroup/images/coffee-mug.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:18 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:17 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 227722
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-3798a"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:18 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 01 74 08 06 00 00 00 93 d0 68 f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRthtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 50 5f b0 46 d5 f4 2d f7 d9 c2 e9 0a b4 6c 70 6d b5 95 43 83 f1 60 4e 47 d9 5a 9d 0d 02 14 b2 da a0 7f f7 d6 95 45 43 b6 8e 79 58 ac 13 af 73 5d d8 2e a7 64 b4 f4 05 3b 91 26 6f ae 51 97 94 a4 85 85 9e 9d 19 2d 70 5a 45 45 ac fa ef 02 3c aa 22 b3 c4 63 e8 60 82 3a d5 ca 40 85 3f be ba 56 01 59 56 23 7b cf d8 b5 00 af 7c 21 f2 df 10 6e 81 2d a2 e5 d9 ec a0 76 63 d4 7b ce 0a e6 72 79 dd 2c d6 64 7e 50 4d bf 76 f5 c0 5d 3b 18 d3 54 61 be 5c bb aa ab b9 2d ac 31 36 e7 a5 c1 bc 03 47 02 4c 1d fe bb 38 c7 ab 91 b0 5e 39 79 93 51 24 98 e2 b5 8b 55 a5 56 8c e3 89 5b 08 43 1f 8d 0f 08 a2 b3 a3 73 77 70 6d ee 0e 4f af b8 f6 e0 d8 95 63 b4 61 9b ba 50 a3 86 54 3e 8f 32 21 dc e1 20 45 c9 7a c1 da d5 c4 f2 16 47 b0 8d 3e 9a fc 4b cf 31 7d 75 83 d5 65 d3 15 23 54 29 c7
                                                                                                                Data Ascii: P_F-lpmC`NGZECyXs].d;&oQ-pZEE<"c`:@?VYV#{|!n-vc{ry,d~PMv];Ta\-16GL8^9yQ$UV[CswpmOcaPT>2! EzG>K1}ue#T)
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 31 9a 55 ec 9d 6d c4 d9 65 81 76 ac 90 7b 19 00 ec f9 9c 1e df 8f e8 7f 7f 4c df f5 37 b5 c8 f8 69 0d 8e 7f 4b df fd b7 f4 b5 9f 82 70 80 ae 3d 3f ac 67 e1 2d 3d 9f 00 05 8d f4 fe e9 e8 67 00 1a 4a f7 81 2f ad 03 4e ad 8a d5 5c 87 1b af df 3a 96 3d dc e6 b5 e2 12 f1 7d 69 e6 e3 80 dc 38 c6 39 af 99 db 07 66 e6 ed 9b dc 61 5a 58 f0 ac 64 ef 82 da 04 31 fa ec 3a a4 35 15 af 6a b8 a9 84 20 77 82 26 9e 25 43 6d 9a ab 94 61 4a a2 f1 bc b9 cf 90 67 dc f5 96 f7 27 ba e6 ff 91 06 d8 ed 9f 6b 1a 8b 9e 64 7d d6 8a 1f d5 4c fa 57 f4 46 f8 19 0d 58 dd 34 db 0b 09 c4 8c a2 74 81 04 64 a0 5b f7 f5 dc 96 8e b8 dd 1a fa b6 da a2 6d bb 94 cd 5c 2b cf 8b e7 32 bd b9 90 f1 f5 0b 59 2e 56 ac f8 96 10 8c d7 07 74 31 df c8 a5 66 be b0 2d 03 2f 0e 54 0f b4 9b 06 5d 0b 9e 83 d1
                                                                                                                Data Ascii: 1Umev{L7iKp=?g-=gJ/N\:=}i89faZXd1:5j w&%CmaJg'kd}LWFX4td[m\+2Y.Vt1f-/T]
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: ca 52 a9 91 ad 58 dc 92 34 66 ca 56 a1 9a c6 6c e6 d4 95 48 ac 4e a8 79 4b 09 34 98 39 3b 30 63 e7 2d 02 ca f6 c5 df 09 4a 48 eb c5 d5 54 88 ac 2d 02 10 c7 ce c9 cb 04 8a a4 b6 78 01 04 51 95 a1 ce d4 b0 00 63 ae 06 64 2d a4 e6 96 b4 2c cb f4 bf 81 fb 0c 71 76 c8 d5 a1 02 ed 77 33 bf 99 13 f2 25 df 7e 30 d2 7f 27 72 a4 8b f2 bd a3 21 33 ca 4f 2e 16 9a 80 e8 bf 0f ba f2 f1 c5 4a ee 1d f6 59 11 e3 75 08 05 60 8e 8c 6a f2 cd fb 03 19 e8 f1 3d d2 ea 74 ac 55 c2 40 bf 3f e8 b6 e6 f3 95 1c 68 f5 8f c5 e4 f8 a0 45 b5 1d ac b4 2d af 0e a6 ba b8 23 38 b6 28 88 5e f2 dc 92 73 9a 99 4d d6 1b fa 7d a8 e6 2f 27 4b 06 49 52 89 aa 2d e7 af 47 c3 82 fc c4 9e 7e 3f 5a e7 8f 35 10 a1 25 7a 38 ec 98 e2 11 55 9a 72 19 69 25 3b 99 2e e5 f4 a8 cf 5b 14 80 a3 87 c7 7d 2a 52 9d
                                                                                                                Data Ascii: RX4fVlHNyK49;0c-JHT-xQcd-,qvw3%~0'r!3O.JYu`j=tU@?hE-#8(^sM}/'KIR-G~?Z5%z8Uri%;.[}*R
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: d9 8b be c9 95 21 b8 a2 9c e4 f9 5e da af 04 b3 16 cc 5f 4f 4c 80 3e 71 3a 47 19 cb e3 8d 74 66 cf 9e 11 27 7c cf 0c 83 25 b6 5e 67 83 41 d6 b4 3f 69 ce 4d 8f 44 23 5c a0 af 07 a2 4c 5f 91 00 4a 6f 6b 8a 8c d0 07 85 7e 6c 51 af 07 3c 33 91 38 6c ac 94 65 57 37 dd 2f bd 77 cc fe e7 f9 05 45 e9 63 5f 96 1b 18 7d 19 33 70 1f b7 27 f2 95 fb 63 39 54 34 f4 c6 b7 1f ca bd ed 03 06 4c a0 63 3c e4 5d f4 d7 da 7d 59 5b 5a 94 93 d1 44 11 6a d7 1e 12 dd 99 40 e0 fa c6 fb 07 8a 64 10 0c c7 b2 b1 5a 31 1b 35 dd 68 ea b5 b2 ec 1f 76 e4 c2 f2 a2 1c e8 31 d4 e1 85 e9 ca e2 81 73 74 80 62 52 c4 b2 bb 22 a8 3e 10 44 24 ef 6c 8e 48 5c f2 dd bc 61 ad 62 66 e0 48 1c 96 14 95 19 f3 0e 02 02 86 b2 1f ee f7 78 dd 5b dd 09 11 f3 fe c9 84 e5 c0 25 dd e4 df fa f0 88 5e a3 25 45 ab
                                                                                                                Data Ascii: !^_OL>q:Gtf'|%^gA?iMD#\L_Jok~lQ<38leW7/wEc_}3p'c9T4Lc<]}Y[ZDj@dZ15hv1stbR">D$lH\abfHx[%^%E
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: ad 88 59 d6 9c 7c fe 72 28 7b 1a a4 47 08 94 7a 31 3b 20 b4 68 12 00 97 94 ce 28 26 29 0a a8 1c d9 30 98 8f b5 12 d0 46 4e 11 f4 90 28 0e b2 06 40 4a 3f 79 39 50 c4 e8 31 81 c0 88 50 d5 8b a8 62 04 a5 1e f4 50 59 a6 b4 23 13 b7 20 bc 3e 18 f2 a0 44 1a f4 f3 e7 4d b9 b1 55 d3 87 1c 52 fc a2 3b 0a e4 bc 3b 96 af 6c 99 1e 2b 44 fa 77 14 85 57 cb 25 0a 28 f8 41 59 83 ab 2b ad 6e 4f 7e fe a4 2d 87 e3 50 6e 96 27 f2 ee 56 9e ac 3f 1c b6 df 7f a9 c8 bd 2c 72 6f 23 27 db 6b 6b 0c 0e bd c9 4c 3e 7b 70 24 bf f5 d1 3b 7a fd 63 69 0e db b2 ae 28 b0 df eb f3 20 5a a4 7a 20 68 20 9a 28 32 ed f6 07 9c 65 6d f7 17 82 95 33 4f 15 e5 ba 79 0d aa 33 d9 ae eb fa 4c 62 3a 02 3d 38 9e ca 0d 4d 22 a2 20 a1 0d 57 43 83 3f 4a b1 6d 45 ad 40 ec 8b 54 11 9c af 09 d4 46 5e 5e 68 50
                                                                                                                Data Ascii: Y|r({Gz1; h(&)0FN(@J?y9P1PbPY# >DMUR;;l+DwW%(AY+nO~-Pn'V?,ro#'kkL>{p$;zci( Zz h (2em3Oy3Lb:=8M" WC?JmE@TF^^hP
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: df eb 0c 34 19 9b 50 f3 19 73 e8 f3 04 12 95 ba ce 5a 70 9a ea 49 ae 54 95 30 97 23 da f3 43 33 ce 62 7a 82 2e ad c9 92 cc 15 e5 4a 0f 19 ed 26 28 16 d1 c8 59 2e b5 67 a1 0b 0e 49 3c 8a d2 e3 dc 8c 8d e8 7d 6c bd 35 81 2b 63 eb 24 05 07 ac 8c 51 9b d8 4a 20 45 e4 53 33 6a 82 64 c8 f5 fd 38 17 46 13 cf f3 9b 7a 31 17 9e 17 1c e5 f2 85 97 61 3e ff b0 52 ab bf d0 cf b8 ef bb fe 85 eb 78 c3 7c a1 38 d1 eb 99 69 60 8d 31 03 8a fb ec d9 3e b2 f3 5a 49 f6 8d 80 f6 96 12 ee 55 54 ea 3a de 1b a3 24 af b7 04 de 98 cb 4c df ae 75 9b b1 74 af be d7 eb 3d 4f e7 4b 58 44 46 ce cf cc 9b ca 5b 8b b8 6f 1d 63 79 eb 45 3a fa 0f eb 7a 93 6f e8 46 c8 2f 2d 47 2d ac 74 d9 7b bc 1e a9 13 eb 34 1e 27 8b 65 a0 77 1c f3 70 51 3e 88 e3 c9 b2 67 8a ba 3f 19 e7 69 4a d9 a9 34 35 16
                                                                                                                Data Ascii: 4PsZpIT0#C3bz.J&(Y.gI<}l5+c$QJ ES3jd8Fz1a>Rx|8i`1>ZIUT:$Lut=OKXDF[ocyE:zoF/-G-t{4'ewpQ>g?iJ45
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 18 24 59 2b a7 84 c7 92 bc c6 ea a2 26 20 a2 b4 a3 12 ae a8 2f 09 92 f7 35 0e 5c 5a 7d da d9 aa 9d b5 1a 84 b7 b3 06 36 92 ac 86 f5 86 e0 77 2a 3e bf c1 0b 35 73 5c 8f 33 63 11 d3 69 f2 ec b3 58 2d 79 94 57 c4 ef 03 87 80 f5 44 af 5f 89 79 6d 61 c6 80 67 d4 a7 a7 70 c4 f9 ff a3 f3 29 51 ec e8 20 20 d9 35 80 2a ad f5 f3 26 71 c0 ce 81 7b 8a 64 c7 b3 73 4d 24 f2 50 24 2a 96 ab b2 73 e7 5d 3e ef 10 e1 c0 31 17 ea 1d f8 59 99 fd 86 ca 6a 89 4c a1 11 9d 07 87 34 00 fb 40 2b e3 f6 ee 8e 14 6b 4d c9 97 4b 52 28 1a 71 14 72 43 ad ef 66 2c ce 86 fb 49 9c ce b2 cd 3d 22 9d 48 3f 26 78 a5 c7 fc 63 fd d6 09 3e e9 6d 05 fa 75 e1 81 4a 5c d2 9b d7 d1 3b 58 4d 16 b9 67 11 72 14 22 4b a5 bf 9c 44 96 c8 22 ed 22 0b c5 36 ad 86 58 17 0d a4 fc 22 78 7f 62 08 6f e1 dd a1 35
                                                                                                                Data Ascii: $Y+& /5\Z}6w*>5s\3ciX-yWD_ymagp)Q 5*&q{dsM$P$*s]>1YjL4@+kMKR(qrCf,I="H?&xc>muJ\;XMgr"KD""6X"xbo5
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 1e ab 26 75 22 14 e9 24 0a 9d aa 1f af 2b d9 cc b7 04 03 b5 25 ac 89 3c 01 bd 45 41 0f 72 3a ca 3a 81 0b e3 09 dd 1a 6e cc ef bd b8 58 e5 2b 31 ac 0d c7 91 ae d7 68 19 74 7b 15 25 2b fa e0 92 3d d8 3f fa f5 1f a0 8c 8f 98 2b 00 97 21 76 7c 3b 57 f9 6f 76 8e fe 36 ea 18 71 28 1a f1 be 87 bd e1 eb b3 9e b8 dc 7c 7b 7d 1a d7 3b b8 9c 48 22 71 56 cc f8 9e e2 2c c1 2c 14 ad 5f f1 61 85 fa 19 6c 6e f9 65 fc c8 f7 18 49 1f 12 2a d1 ad e6 c7 42 3e b0 84 a9 44 7f 20 28 f1 72 e7 a4 19 f3 58 3c 90 00 9d 32 24 01 95 4b 48 8c 43 66 c8 6b 2f c4 29 bd 12 60 55 43 6e d1 57 fd f5 7d aa d7 4b 1e c1 88 08 b4 78 7d e2 c3 bc 97 a3 98 8f ea ca 05 d0 e7 8f 2f 19 40 c3 3a f5 ca c4 d6 6d 2a c7 01 ad 14 5a af 0c 1a 8e b8 85 45 19 db 94 c1 ac d7 11 aa 49 84 0c e0 2a 01 e2 75 77 30
                                                                                                                Data Ascii: &u"$+%<EAr::nX+1ht{%+=?+!v|;Wov6q(|{};H"qV,,_alneI*B>D (rX<2$KHCfk/)`UCnW}Kx}/@:m*ZEI*uw0
                                                                                                                2025-03-12 10:16:18 UTC16384INData Raw: 72 73 64 8e ea e3 a6 5a bf a8 86 c3 7b d4 48 d6 5c 99 6b 47 33 70 c5 99 74 62 14 3e a9 e0 ff dd 3f 3e d1 ff fd f4 9f 5d 35 a5 e6 c2 f1 3a c7 a4 c1 83 9c 02 a5 42 b5 fa d2 aa bd 09 d2 52 00 0e 2f 25 59 37 28 e9 b3 01 5b b7 8f 35 a5 25 24 40 0d ee ab e7 09 52 78 6d ca 5d 25 b4 5e 25 48 84 8e 40 b8 df 65 e5 5a 7b 95 4f 6e 7c 2b 2f f3 dd 9c 4a 8b cd 57 b6 09 16 f3 7e a1 21 b2 05 c7 14 37 67 74 ad cf 2c 6b ce 99 9d ee ad ad c7 07 2a 21 d3 8a 4d 71 e6 6a bc 68 5f 78 8f 3e 59 08 82 0a 99 57 cb 76 6f b7 f2 e0 26 e5 c6 52 56 7e a6 4c 71 c6 17 ae 5d a4 6a 85 ae 8d ba f6 1a f1 0c 90 1f 82 e4 d5 a4 4b 9f 78 ad e0 12 c0 c6 70 8f ae 0e ed 85 c3 f9 ed 15 da ad 39 fd e5 fd 9d a0 f0 7b a8 09 f8 07 ef 79 df 9f 72 52 3e 5f 55 f4 96 f7 3b 54 84 66 9b 01 27 e5 7b a9 36 bb 2d
                                                                                                                Data Ascii: rsdZ{H\kG3ptb>?>]5:BR/%Y7([5%$@Rxm]%^%H@eZ{On|+/JW~!7gt,k*!Mqjh_x>YWvo&RV~Lq]jKxp9{yrR>_U;Tf'{6-


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                120192.168.2.449874137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:18 UTC616OUTGET /wp-content/themes/dkgroup/images/picto-digital.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:18 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:18 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1740
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-6cc"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:18 UTC1740INData Raw: 3c 73 76 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 32 2e 35 32 20 34 32 2e 35 32 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 36 64 64 66 66 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 69 63 74 6f 2d 64 69 67 69 74 61 6c 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 33 37 2c 32 31 2e 38 39 48 33 34 2e 38 36 61 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2d 2e 31 32 2e 31 32 2e 31 32 2e 31 32 2c 30 2c 30 2c 30 2c 2e 31 32 2e 31 32
                                                                                                                Data Ascii: <svg id="Calque_1" data-name="Calque 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 42.52 42.52"><defs><style>.cls-1{fill:#6ddff2;}</style></defs><title>picto-digital</title><path class="cls-1" d="M37,21.89H34.86a.12.12,0,0,0-.12.12.12.12,0,0,0,.12.12


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                121192.168.2.449873137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:18 UTC812OUTGET /wp-content/themes/dkgroup/images/ic_mail.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:18 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:18 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1167
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-48f"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:18 UTC1167INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 22 08 06 00 00 00 cb 4c 50 4f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 49 49 44 41 54 58 09 ed 98 5d 88 5b 45 14 c7 cf cc cd 6e d6 b5 2d 6e f1 45 2d b5 54 54 ac b5 2a 42 91 16 41 fa 20 f8 20 fd 80 6e c5 8f d4 cd 4d ee cd 6e c5 82 7d f0 69 61 e9 43 51 c4 0f 2c 61 73 93 9b c6 a6 f4 25 15 dd ea 8b 60 c1 be 88 6b 8b 68 91 5a a4 52 68 77 a5 50 aa c4 5d 05 db e4 de d3 ff 64 77 dc 24 6b c2 8d bb 66 37 e0 3c 64 66 ce 3d 73 e7 37 67 ce 9c 33 37 82 50 5c d7 5d 5d f6 c5 a8 60 7e 8a 84 b8 4b c9 96 4d 61 be 0e a6 b3 c4 5d 09 db 8e 5c 51 5c c2 71 9c 5e 12 c6 8f 68 de bb 6c 40 ff 19 a4 e8 85 c4 13 43 d1 e8 25 49 14 1a ee 00 60 b5 8c 3b 64 c9 cf a9 86 64 a2 9d aa d1 09 45 08 b1 b5 50 28 18 52 08
                                                                                                                Data Ascii: PNGIHDR-"LPOsRGBIIDATX][En-nE-TT*BA nMn}iaCQ,as%`khZRhwP]dw$kf7<df=s7g37P\]]`~KMa]\Q\q^hl@C%I`;ddEP(R


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                122192.168.2.449875137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:18 UTC813OUTGET /wp-content/themes/dkgroup/images/ic_phone.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:19 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1013
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-3f5"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:19 UTC1013INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 af 49 44 41 54 58 09 d5 57 5d 48 14 51 14 3e 67 76 d4 ca 4c 0b 84 88 22 90 28 82 e8 a1 88 22 82 32 ea 25 22 7a 88 35 90 0a f7 6f d6 fe 1e aa 87 0a 02 89 8a 28 28 10 36 dc 1f 37 90 10 d2 de a2 5e 7a a8 a8 b0 34 2d 13 24 8c 42 13 54 a8 d0 14 33 5b 77 4e e7 5a b3 3b 3b 3b ad c3 32 f3 d0 7d d8 7b ee f9 fd e6 dc 73 cf bd 8b e0 e0 88 46 e3 3b 55 52 5b 81 40 25 80 36 40 68 23 a4 b6 a9 d2 d2 57 a7 dc ee 29 7d 68 d4 2f ec a6 c3 91 58 2f 00 ae 35 f1 9b 64 70 dd 84 f0 02 49 8a 2a 4a 4d 8f 63 40 22 91 f8 76 02 7a 62 02 c2 c8 9a 98 fe 39 59 2e 19 b9 76 ad 79 4b 4e 5a f4 55 c2 63 be 23 19 89 46 a3 cb 93 2a 0e 20 a2 95 0f a5
                                                                                                                Data Ascii: PNGIHDR"":GsRGBIDATXW]HQ>gvL"("2%"z5o((67^z4-$BT3[wNZ;;;2}{sF;UR[@%6@h#W)}h/X/5dpI*JMc@"vzb9Y.vyKNZUc#F*


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                123192.168.2.449876137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:18 UTC613OUTGET /wp-content/themes/dkgroup/images/animated-4.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:19 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 23317
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-5b15"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:19 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ee 00 00 01 5e 08 06 00 00 00 82 53 23 e3 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDR^S#tEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:19 UTC7288INData Raw: 74 d8 d3 e9 a4 62 2d 96 2c 70 b4 50 bd 91 4c e5 68 b2 81 b0 67 85 70 17 42 43 bb d2 3e bf 45 ec ca 22 02 6b db 98 2c 68 33 83 f3 90 07 8f ac a8 67 a5 cc f2 8f 4d 5f 78 b1 36 04 15 d5 45 28 27 8e d7 b5 b3 e6 da a6 25 a8 dd 82 c5 7e 21 17 88 c9 6e 0e ed f4 96 25 a0 0d 16 38 e2 ae 68 a9 8a 34 cb a8 de cc 68 e3 02 2f 2b 92 2c 82 4a 1f db 8a 06 86 90 d1 98 24 bf 2c 24 73 42 7a e6 32 69 c7 52 2c 8d 5b 27 ea 1e 3f 8b 24 3a 41 3d 13 02 dc 19 09 81 05 8b 7d 23 f1 d3 fe 4c 76 73 7c 3f aa 49 9e b1 88 82 05 d3 f0 36 91 55 f9 c7 61 69 96 3d b9 b8 31 cf e8 5e 9e 6b 5b fe f1 da b4 69 0f 31 38 07 4e cb 4b 68 af 37 49 3b 97 62 01 b7 56 63 2f 2e 96 78 79 ca 5d 45 9d 2a 39 3d 01 8d 1b 94 b5 dd 6c 08 da c5 d4 b4 8f 5a 04 da b5 09 bc 3d 48 dd 6f 8e 00 2d 1c 6f 08 f5 04 f5 b7
                                                                                                                Data Ascii: tb-,pPLhgpBC>E"k,h3gM_x6E('%~!n%8h4h/+,J$,$sBz2iR,['?$:A=}#Lvs|?I6Uai=1^k[i18NKh7I;bVc/.xy]E*9=lZ=Ho-o


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                124192.168.2.449877137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC818OUTGET /wp-content/themes/dkgroup/images/footer/france.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:19 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1007
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-3ef"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:19 UTC1007INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 75 72 6c 28 23 44 c3 a9 67 72 61 64 c3 a9 5f 73 61 6e 73 5f 6e 6f 6d 5f 32 29 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 64 34 31 63 31 36 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 38 66 37 66 37 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 65 61 72 47 72 61
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.64"><defs><style>.cls-1{fill:url(#Dgrad_sans_nom_2);}.cls-2{fill:#d41c16;}.cls-3{fill:#f8f7f7;}</style><linearGra


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                125192.168.2.449878137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC627OUTGET /wp-content/themes/dkgroup/images/partners/notre-expertise.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:19 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 12924
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:44 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa78-327c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:19 UTC12924INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fd 00 00 00 bb 08 06 00 00 00 37 d6 fe 8c 00 00 00 09 70 48 59 73 00 00 2c 4a 00 00 2c 4a 01 77 7a 74 4d 00 00 20 00 49 44 41 54 78 9c ed dd 8d 95 da 38 d7 c0 71 e7 3d db 80 b7 04 52 02 29 81 94 c0 94 c0 94 00 25 40 09 43 09 a1 84 50 42 28 21 94 b0 94 30 ef 99 8d f4 44 ab 5c 19 5b df b2 ff bf 73 38 d9 8f cc 00 b6 24 eb 4a 57 d2 a7 f7 f7 f7 0e 00 00 00 00 00 cc cf ff 71 4f 01 00 00 00 00 98 27 82 7e 00 00 00 00 00 66 8a a0 1f 00 00 00 00 80 99 22 e8 07 00 00 00 00 60 a6 08 fa 01 00 00 00 00 98 29 82 7e 00 00 00 00 00 66 8a a0 1f 00 00 00 00 80 99 fa 6b e1 37 76 dd 75 dd a6 eb ba 95 f5 d2 ee d6 eb d6 75 dd b5 ec 47 06 00 a0 eb 8d e7 d7 46 5d 8e 8d 70 59 f4 73 ac 53 cf af 87 7a 96 dd b8 84 40 51 ba 0e
                                                                                                                Data Ascii: PNGIHDR7pHYs,J,JwztM IDATx8q=R)%@CPB(!0D\[s8$JWqO'~f"`)~fk7vuuGF]pYsSz@Q


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                126192.168.2.449879137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC820OUTGET /wp-content/themes/dkgroup/images/footer/belgique.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 702
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-2be"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC702INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 64 34 31 63 31 36 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 66 63 64 31 39 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 3e 3c 67 20 69 64 3d 22 47
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#d41c16;}.cls-2{fill:#ffcd19;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="G


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                127192.168.2.449881137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC616OUTGET /wp-content/themes/dkgroup/images/backto-mobile.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:19 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 25901
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-652d"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fe 00 00 00 bd 08 06 00 00 00 52 d4 1f 53 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRRStEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:20 UTC9872INData Raw: bb 21 1a 1b f6 46 2a 4d 12 10 e9 b4 b3 59 24 1c 92 d4 48 04 e1 73 a6 00 e3 26 e5 d1 bf d8 50 52 c3 5a 3b 5a e0 fe 50 83 2f d7 38 be 91 ec 9d c1 0a 8a cf 2c 31 2f 91 03 a3 14 5a 33 5b 8c b4 3c bf d3 70 af db 57 90 e9 af 65 a2 9e 46 07 e6 5a cc 9b e5 9a e7 60 1f 37 cd 19 b0 39 07 f3 62 3a 8f 69 29 b4 04 d3 49 df c9 bb 23 18 e4 2c 71 2c a9 27 f4 40 5c eb 52 8b 7b 35 90 5a 8e 70 3c 38 ec 29 5b 14 af 0b f5 a5 4a b1 88 36 ee 7f 57 c6 63 2a 15 9e 15 5e 9c 1d 19 f4 53 32 81 c5 56 cb 3e 2e 10 94 92 9e 26 73 93 c3 39 02 f7 07 c7 be 8c 4a 0b 3c af 8a fd 7b 92 d0 bb 5e 55 01 84 bf 50 a6 f3 a5 a5 5a 84 dd be 2d 45 fb 60 9a 7a b6 d6 40 a8 a8 23 33 cd 58 2b 65 9f 38 4d 05 93 0d 08 bf a9 33 34 cc 6f d7 92 1f 09 10 a5 3b 35 31 ef 02 7b e8 73 a5 20 fc d3 15 b9 d3 1e 26 9a
                                                                                                                Data Ascii: !F*MY$Hs&PRZ;ZP/8,1/Z3[<pWeFZ`79b:i)I#,q,'@\R{5Zp<8)[J6Wc*^S2V>.&s9J<{^UPZ-E`z@#3X+e8M34o;51{s &


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                128192.168.2.449882137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC817OUTGET /wp-content/themes/dkgroup/images/footer/maroc.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1628
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-65c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC1628INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 65 31 31 32 31 34 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 32 31 36 66 33 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 3e 3c 67 20 69 64 3d 22 47
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#e11214;}.cls-2{fill:#216f30;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="G


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                129192.168.2.449883137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:19 UTC622OUTGET /wp-content/themes/dkgroup/images/back-to-shoe-mobile.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 198317
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-306ad"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 1a 00 00 01 19 08 06 00 00 00 10 4b 53 d5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                Data Ascii: PNGIHDRKSpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: b3 cb d3 d6 17 3b 53 e6 56 4a 39 ad 31 e3 a7 76 3c f9 12 b8 02 2b 87 b5 1a de e8 7a 89 6b 35 d6 5a 05 2a d1 d4 54 c9 4f 8f 52 f2 41 8e 49 bb e8 d0 27 d7 19 06 49 99 18 0e 8e fa 04 f5 3a 56 09 7c 24 bd 41 97 ac cc f1 38 a2 48 33 4a 6b 88 eb 35 32 63 48 d3 9c c6 d2 0a 61 ad 8e 5f f3 49 72 49 de ef 51 d8 1c 4f 4a 7e f0 d6 6d 08 2c 3f fb ec 79 06 49 42 bd 1e f0 b9 2b eb ec ee 1d b0 b1 be 44 91 0f 30 a5 e0 f5 1b 7b 5c bf bd 4f 1c 04 bc f2 c2 05 9a b5 80 7e 37 e1 99 4b 9b dc ee f6 79 f5 ed 0e 3f 7a e3 2e df 5c 5d 46 08 49 b3 1e f2 85 17 cf f3 e3 77 0e 30 41 48 6b 65 9b f5 3b 37 78 e9 8b 2f 72 e5 d2 45 32 9d 53 53 8a 6f fd de f7 78 f3 cd 9b dc b9 bb 47 5b e7 ac b6 96 39 27 3d 12 24 9f 79 7a 83 3f fa 85 2b 43 90 8f 45 7d c2 b3 9b 27 25 ca 17 60 e3 b1 0e ee 4e ca
                                                                                                                Data Ascii: ;SVJ91v<+zk5Z*TORAI'I:V|$A8H3Jk52cHa_IrIQOJ~m,?yIB+D0{\O~7Ky?z.\]FIw0AHke;7x/rE2SSoxG[9'=$yz?+CE}'%`N
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 27 e1 eb 72 d3 b5 d6 f4 7a 3d 82 28 40 08 cb 53 67 97 f9 51 53 71 34 c8 69 45 82 42 5b 8c ce 69 84 06 92 92 95 7a 9d b3 e7 56 31 56 0f 9b 01 4a b0 0c 95 83 ec 7d bd c0 47 8f ed b0 4f b8 ad 40 0c 81 18 4a e2 2e 40 c6 27 9a d9 70 76 f2 61 32 1b 4b db ab 3c 75 a6 c5 7b 57 73 2e fe e2 2f 72 ee f9 6f 72 6b 6f 97 fc 27 bf 49 7c e3 3b 1c 6e 5e e0 ea d6 cf 12 12 20 cb 0e 89 31 14 16 ac 2e a8 87 21 2a 34 f4 d2 1e eb f5 98 7f fe 4f fc 3c db eb 35 de bf 79 1d ad 0d 67 cf 9e 65 69 69 69 ec 5c 3a 07 3f 49 92 fb d2 16 ab e0 bc 9a de e8 1c 79 07 36 aa f2 ec d5 7e 1c 0e 20 38 e6 72 32 38 e2 82 16 9e e7 1d 13 7c d0 5a 93 a6 e9 b1 a2 74 27 c3 ed 82 1b 2e 40 e1 d8 7e 77 fc 55 bb e7 d6 cd 6a 80 63 56 7d c8 a7 75 1d 71 f6 d8 5d 0f 8f 3a 5d 69 56 8f 0c 97 52 fb 98 d5 7d 4e 02
                                                                                                                Data Ascii: 'rz=(@SgQSq4iEB[izV1VJ}GO@J.@'pva2K<u{Ws./rorko'I|;n^ 1.!*4O<5ygeiii\:?Iy6~ 8r28|Zt'.@~wUjcV}uq]:]iVR}N
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 05 f8 72 22 6f 7a c2 6b ba a6 28 0f c4 e0 25 55 ba 41 b7 6a 3e a7 42 e5 da 8a 2e 70 41 05 20 a2 7f 6f 7b c0 47 e9 0b 69 9b 59 bd b0 70 76 d2 73 61 e1 1f ab cd 40 e1 64 e1 cd 66 63 76 bb 1d 9f 9c 9c 90 31 06 37 37 37 e2 0f ce 02 74 84 b3 bd dd 6e 71 7a 7a 0a 6b 2d ee ee ee 52 47 66 3e 9f 1f 75 28 f4 0d 4d f3 41 87 ba 13 6f 82 96 f0 26 3b e8 7d 9d c3 a1 cf 91 11 77 9e 22 fe 75 0a 2c 4b 69 d8 5f b6 a3 32 a6 58 ee a3 c1 8c d1 68 3c b5 a8 1f da 56 cd bf 96 9b e4 98 73 b1 8f ee d4 57 b8 bd a9 62 b5 54 70 e5 34 af f5 7a 9d 8a a7 ae 6c 14 22 3a ea 00 e6 36 ba 9a 42 21 37 33 ed 2a f3 55 03 83 af fa fd 9f 9a a5 f0 55 7d c7 ae f3 b0 6b 3b 1f bb 7f 4a 7a 8c a7 d0 b0 be cc 5a 31 f4 be a5 0e 7a a9 03 2e 45 7a e9 7a d6 fb 4c 77 d2 f5 7b 09 75 4a 07 fc e5 13 79 5d f8 cb
                                                                                                                Data Ascii: r"ozk(%UAj>B.pA o{GiYpvsa@dfcv1777tnqzzk-RGf>u(MAo&;}w"u,Ki_2Xh<VsWbTp4zl":6B!73*UU}k;JzZ1z.EzzLw{uJy]
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: d5 6b 5d 34 f7 42 03 80 34 a3 25 fe dc 30 b3 d3 5e b4 22 0a 8f d3 65 16 87 aa f8 1a 56 20 25 d7 6f 94 f6 b3 64 5d 50 e1 39 d4 37 49 ce 8f ff 6e b7 4b 74 28 d1 89 c8 75 20 99 39 42 59 94 a9 e6 ed ed 6d 02 e3 32 09 61 66 76 ce 61 bb dd 62 b3 d9 48 20 36 57 38 f8 ef ea 8b 8d 72 2a 54 e9 60 68 a1 4b 44 e8 e4 bd 4f 09 e2 99 d8 45 bf 0f 17 26 28 a5 83 cd 19 c0 a0 23 e5 cc 61 92 c2 44 44 bb dd 8e 62 c7 eb c8 3e 8c 88 68 b9 5c 62 bf df cb c2 c7 de 7b 9a cd 66 2c ee 0b 97 97 97 22 de 4e 16 b8 42 ad 12 ee 19 11 d1 7e bf c7 7e bf e7 28 7e 61 85 60 9f c4 65 ec 1a c7 f7 09 c7 29 16 46 3e 05 f0 05 e1 af 57 53 09 1f 5d a0 82 db 54 d0 34 88 15 6e d8 89 3e 24 8a 4b 91 4e a2 8d f0 09 98 78 56 d4 93 88 44 0e ae 56 48 9d ed 0c 1d 06 77 25 af c4 be c6 44 6a 16 c7 e2 39 b4 77
                                                                                                                Data Ascii: k]4B4%0^"eV %od]P97InKt(u 9BYm2afvabH 6W8r*T`hKDOE&(#aDDb>h\b{f,"NB~~(~a`e)F>WS]T4n>$KNxVDVHw%Dj9w
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 9b 43 eb 03 65 4a 32 5c 04 58 1d 74 62 0c a7 22 73 60 da 64 51 cd ae 09 e0 4f 1c e6 40 20 f6 70 ad c7 e9 d9 05 5e bc fb 1e aa 3a e4 60 d4 93 1a af af 5f e1 97 ab 8f 8f 5c 8f 62 4c 7c d2 42 26 ad 63 34 1d 40 a4 4e 32 fb ee 8c 8c 62 05 15 8b eb e4 b2 64 0e 26 18 87 37 09 3a bb 54 70 22 73 73 52 75 87 6c 6f ca 23 42 d4 e9 38 18 4b 51 1f 19 40 77 05 00 eb 15 b0 ba 86 61 8e 81 96 50 f7 cb 88 d6 61 d2 ba 63 98 70 64 a9 c7 08 f7 8f 71 7c 8c e3 4e 74 cc be 02 31 28 7b 4f 31 26 21 00 a8 8c 32 69 89 18 da 7b 98 66 07 fe e5 2f e1 3e ff 04 e6 e2 19 fc 8f 7e 00 73 7e 11 f3 8a 5d 34 c3 31 d1 79 33 fc 3b a7 9c 97 b4 1c 2a e6 e0 e8 79 79 e0 a1 fe 6f 5d 4f ca 24 41 37 7e 3b e8 5c ca 5f e9 41 a8 20 a9 ed 61 d5 7c 4f 01 91 44 84 aa aa 50 55 95 48 0f 68 32 99 30 00 2c 97 4b
                                                                                                                Data Ascii: CeJ2\Xtb"s`dQO@ p^:`_\bL|B&c4@N2bd&7:Tp"ssRulo#B8KQ@waPacpdq|Nt1({O1&!2i{f/>~s~]41y3;*yyo]O$A7~;\_A a|ODPUHh20,K
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 88 52 df c9 a4 7e 6c d4 a9 79 b7 63 9f e8 ba 8e 62 8c 78 78 78 80 4a 9d 70 71 71 81 c7 c7 47 18 11 ca 8c 2f 76 20 cd 10 1e 42 c0 66 b3 81 b1 7d af af af 1b f6 56 cd 2f a6 29 6b f4 28 2b 42 54 9f 46 22 d2 b2 35 cc 37 e2 b0 59 e2 5f 78 db a0 28 09 0b 29 25 9f cd 37 d1 26 cc 65 51 be 61 a1 49 12 d4 0b cd 55 70 db 11 8f 30 23 75 f0 d3 6b d8 da 2f c3 d1 7e 99 1f e2 b5 d5 dd bc db 9c 9b 76 8f 99 13 97 0c 40 c7 1a 07 ff 7d f3 50 9b d7 a4 5e f3 a9 60 e3 d9 fb d5 3a 01 c2 15 59 58 9a 9e 35 eb 0b 13 c0 b9 5e 44 aa 79 d2 26 21 11 ab ed 1a 12 ea 0d 60 d5 b2 20 8a 6a 68 19 65 df 23 ef 77 38 dc 3f e0 f0 f0 80 c3 e3 03 f2 e3 1d fa c7 47 0c cf cf 95 fd bf db 81 87 43 95 65 09 10 a8 54 ee 79 64 5d ef f6 60 16 a4 90 d0 85 88 bc 3d a9 53 a1 c3 0e e7 db 73 5c 7c f2 11 3e ff
                                                                                                                Data Ascii: R~lycbxxxJpqqG/v Bf}V/)k(+BTF"57Y_x()%7&eQaIUp0#uk/~v@}P^`:YX5^Dy&!` jhe#w8?GCeTyd]`=Ss\|>
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 93 63 8c 59 44 06 11 29 cc 3c 10 51 a1 9a a4 99 43 08 99 eb 89 55 ec cf ae eb 0a 33 17 0d 04 e4 18 63 d1 df 87 45 84 63 8c 3a c7 6b ee 3f 5b 08 b0 0f de 56 3b 82 ac d7 eb 6a 06 17 11 b9 bf bf c7 c5 c5 05 89 08 de bd 7b 87 4f 3f fd 14 4f 4f 4f 50 49 94 25 13 92 4a aa 84 88 e4 70 38 c0 c7 96 9b bc 68 6e 8c a6 a9 70 73 9e 00 3e 31 75 fb cd c6 6c 2f 47 73 e2 d3 ec 31 c9 6f 3f fc 16 c3 28 55 be 13 f3 78 5d 3b 06 fe a4 5a ad 56 a4 e1 7e a6 41 a3 79 41 7b 2c ba fe 18 11 e9 58 c1 ba e4 b7 58 6a 1e 5e 0b f0 5b a2 37 bd 16 5a 37 97 1d cd 9f cb bc 69 58 d4 23 2f 6c 68 96 1a 8d 25 09 d7 31 b9 98 ef 92 97 7e f7 a5 66 69 8e d7 f3 c7 5f 83 71 6c 1b 87 b7 6f df e2 f9 f9 19 39 67 bc 7d fb 16 4f 4f 4f 78 7a 7a 6a 17 8d ae eb 5e 6c 33 8e f9 44 5e cb 19 59 92 84 09 8a e2 23
                                                                                                                Data Ascii: cYD)<QCU3cEc:k?[V;j{O?OOOPI%Jp8hnps>1ul/Gs1o?(Ux];ZV~AyA{,XXj^[7Z7iX#/lh%1~fi_qlo9g}OOOxzzj^l3D^Y#
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: d5 4b 0b 1c 2b 1a b5 94 0a 6d 30 ec b5 b4 45 cb b5 e7 c8 d2 11 f4 bc d9 02 dd d2 2e 2c 6a 60 36 e2 e1 79 d0 62 6c 14 20 38 32 4b 18 b9 62 bd 6f 78 e0 0d 01 fc 71 8f 10 15 4f f1 db 7e 86 84 c4 31 f5 dc 10 e2 46 a9 51 b1 75 10 cd c7 e9 5c 90 99 41 69 06 1f 08 bb 0a dc ce 11 c7 e5 8c db 97 2f f0 f1 f4 73 78 fc ea 6b cc 71 42 5d 96 96 d1 11 18 75 5d 51 72 a3 51 a1 16 40 82 f3 aa a4 9a 6b 5a 78 ad 19 90 3c 10 0e 2a 00 0f a0 d0 9a 8d 98 92 84 06 86 96 de cd b5 65 9a 88 a5 70 a9 8c 58 0a b8 ac cd 52 36 02 54 22 42 90 82 2d 14 10 e5 96 fc 1e 08 75 59 9b e0 7d 9a 64 db 6a 4e 52 cc 01 08 13 38 95 36 d0 e2 2a e2 ef 96 8d 41 12 48 d8 f6 20 46 94 6c f4 46 e1 6a 48 03 42 45 a8 30 76 be 8c 14 2b 38 56 d4 10 50 62 6c df 2d 0b 7d 29 24 d4 48 60 ba ec 99 2d 5e 3d 81 82 06
                                                                                                                Data Ascii: K+m0E.,j`6ybl 82KboxqO~1FQu\Ai/sxkqB]u]QrQ@kZx<*epXR6T"B-uY}djNR86*AH FlFjHBE0v+8VPbl-})$H`-^=
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 0d d5 75 ab d6 76 0f 68 b2 fd 86 66 c7 15 25 97 cb fd 51 a4 c1 ae 8c b2 9e 81 14 81 68 ec 4a 73 a3 49 15 6d be a4 09 0e a0 ae 19 b1 eb 43 ee e2 cb b3 d0 35 18 21 46 a4 98 70 5e 4f 82 98 5c a6 db da 48 41 68 6f 7d 8a 5a cc 14 b6 32 28 06 14 d2 14 51 69 1c c0 28 bd 11 a2 f6 bd c4 06 9a 51 41 dc 0a 86 40 8d da 55 a1 b4 38 ee c2 f4 6e f7 8b 0b cd 4a 8b 98 9c 73 93 5b 3d 1c 11 c0 28 28 28 95 31 85 d4 d7 88 ce b9 2e 05 49 0b 1f b9 37 14 8d c8 21 34 51 bf 36 ec 29 b5 62 9d 82 82 33 00 05 e4 9a 31 4d 33 02 01 eb 72 ee f7 75 ac 62 d3 ca 8c 20 8e 78 b5 56 a4 5d 2b 76 d6 9c 11 90 40 81 a5 29 61 04 69 ae 8b 38 dd b5 fb 44 42 3b c1 42 51 db 52 f3 72 6e 8d 4f 0a 11 b9 e4 7e 1f 5d 36 46 f3 c0 c8 f4 95 a8 89 fa c1 6d ad 89 a1 35 86 4b 59 7b 53 94 73 e9 83 8e b6 8e 94 3e
                                                                                                                Data Ascii: uvhf%QhJsImC5!Fp^O\HAho}Z2(Qi(QA@U8nJs[=(((1.I7!4Q6)b31M3rub xV]+v@)ai8DB;BQRrnO~]6Fm5KY{Ss>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                130192.168.2.449885137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:20 UTC613OUTGET /wp-content/themes/dkgroup/images/coffee-mug.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 227722
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-3798a"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC16027INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d0 00 00 01 74 08 06 00 00 00 93 d0 68 f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                Data Ascii: PNGIHDRthtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 50 5f b0 46 d5 f4 2d f7 d9 c2 e9 0a b4 6c 70 6d b5 95 43 83 f1 60 4e 47 d9 5a 9d 0d 02 14 b2 da a0 7f f7 d6 95 45 43 b6 8e 79 58 ac 13 af 73 5d d8 2e a7 64 b4 f4 05 3b 91 26 6f ae 51 97 94 a4 85 85 9e 9d 19 2d 70 5a 45 45 ac fa ef 02 3c aa 22 b3 c4 63 e8 60 82 3a d5 ca 40 85 3f be ba 56 01 59 56 23 7b cf d8 b5 00 af 7c 21 f2 df 10 6e 81 2d a2 e5 d9 ec a0 76 63 d4 7b ce 0a e6 72 79 dd 2c d6 64 7e 50 4d bf 76 f5 c0 5d 3b 18 d3 54 61 be 5c bb aa ab b9 2d ac 31 36 e7 a5 c1 bc 03 47 02 4c 1d fe bb 38 c7 ab 91 b0 5e 39 79 93 51 24 98 e2 b5 8b 55 a5 56 8c e3 89 5b 08 43 1f 8d 0f 08 a2 b3 a3 73 77 70 6d ee 0e 4f af b8 f6 e0 d8 95 63 b4 61 9b ba 50 a3 86 54 3e 8f 32 21 dc e1 20 45 c9 7a c1 da d5 c4 f2 16 47 b0 8d 3e 9a fc 4b cf 31 7d 75 83 d5 65 d3 15 23 54 29 c7
                                                                                                                Data Ascii: P_F-lpmC`NGZECyXs].d;&oQ-pZEE<"c`:@?VYV#{|!n-vc{ry,d~PMv];Ta\-16GL8^9yQ$UV[CswpmOcaPT>2! EzG>K1}ue#T)
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: 31 9a 55 ec 9d 6d c4 d9 65 81 76 ac 90 7b 19 00 ec f9 9c 1e df 8f e8 7f 7f 4c df f5 37 b5 c8 f8 69 0d 8e 7f 4b df fd b7 f4 b5 9f 82 70 80 ae 3d 3f ac 67 e1 2d 3d 9f 00 05 8d f4 fe e9 e8 67 00 1a 4a f7 81 2f ad 03 4e ad 8a d5 5c 87 1b af df 3a 96 3d dc e6 b5 e2 12 f1 7d 69 e6 e3 80 dc 38 c6 39 af 99 db 07 66 e6 ed 9b dc 61 5a 58 f0 ac 64 ef 82 da 04 31 fa ec 3a a4 35 15 af 6a b8 a9 84 20 77 82 26 9e 25 43 6d 9a ab 94 61 4a a2 f1 bc b9 cf 90 67 dc f5 96 f7 27 ba e6 ff 91 06 d8 ed 9f 6b 1a 8b 9e 64 7d d6 8a 1f d5 4c fa 57 f4 46 f8 19 0d 58 dd 34 db 0b 09 c4 8c a2 74 81 04 64 a0 5b f7 f5 dc 96 8e b8 dd 1a fa b6 da a2 6d bb 94 cd 5c 2b cf 8b e7 32 bd b9 90 f1 f5 0b 59 2e 56 ac f8 96 10 8c d7 07 74 31 df c8 a5 66 be b0 2d 03 2f 0e 54 0f b4 9b 06 5d 0b 9e 83 d1
                                                                                                                Data Ascii: 1Umev{L7iKp=?g-=gJ/N\:=}i89faZXd1:5j w&%CmaJg'kd}LWFX4td[m\+2Y.Vt1f-/T]
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: ca 52 a9 91 ad 58 dc 92 34 66 ca 56 a1 9a c6 6c e6 d4 95 48 ac 4e a8 79 4b 09 34 98 39 3b 30 63 e7 2d 02 ca f6 c5 df 09 4a 48 eb c5 d5 54 88 ac 2d 02 10 c7 ce c9 cb 04 8a a4 b6 78 01 04 51 95 a1 ce d4 b0 00 63 ae 06 64 2d a4 e6 96 b4 2c cb f4 bf 81 fb 0c 71 76 c8 d5 a1 02 ed 77 33 bf 99 13 f2 25 df 7e 30 d2 7f 27 72 a4 8b f2 bd a3 21 33 ca 4f 2e 16 9a 80 e8 bf 0f ba f2 f1 c5 4a ee 1d f6 59 11 e3 75 08 05 60 8e 8c 6a f2 cd fb 03 19 e8 f1 3d d2 ea 74 ac 55 c2 40 bf 3f e8 b6 e6 f3 95 1c 68 f5 8f c5 e4 f8 a0 45 b5 1d ac b4 2d af 0e a6 ba b8 23 38 b6 28 88 5e f2 dc 92 73 9a 99 4d d6 1b fa 7d a8 e6 2f 27 4b 06 49 52 89 aa 2d e7 af 47 c3 82 fc c4 9e 7e 3f 5a e7 8f 35 10 a1 25 7a 38 ec 98 e2 11 55 9a 72 19 69 25 3b 99 2e e5 f4 a8 cf 5b 14 80 a3 87 c7 7d 2a 52 9d
                                                                                                                Data Ascii: RX4fVlHNyK49;0c-JHT-xQcd-,qvw3%~0'r!3O.JYu`j=tU@?hE-#8(^sM}/'KIR-G~?Z5%z8Uri%;.[}*R
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: d9 8b be c9 95 21 b8 a2 9c e4 f9 5e da af 04 b3 16 cc 5f 4f 4c 80 3e 71 3a 47 19 cb e3 8d 74 66 cf 9e 11 27 7c cf 0c 83 25 b6 5e 67 83 41 d6 b4 3f 69 ce 4d 8f 44 23 5c a0 af 07 a2 4c 5f 91 00 4a 6f 6b 8a 8c d0 07 85 7e 6c 51 af 07 3c 33 91 38 6c ac 94 65 57 37 dd 2f bd 77 cc fe e7 f9 05 45 e9 63 5f 96 1b 18 7d 19 33 70 1f b7 27 f2 95 fb 63 39 54 34 f4 c6 b7 1f ca bd ed 03 06 4c a0 63 3c e4 5d f4 d7 da 7d 59 5b 5a 94 93 d1 44 11 6a d7 1e 12 dd 99 40 e0 fa c6 fb 07 8a 64 10 0c c7 b2 b1 5a 31 1b 35 dd 68 ea b5 b2 ec 1f 76 e4 c2 f2 a2 1c e8 31 d4 e1 85 e9 ca e2 81 73 74 80 62 52 c4 b2 bb 22 a8 3e 10 44 24 ef 6c 8e 48 5c f2 dd bc 61 ad 62 66 e0 48 1c 96 14 95 19 f3 0e 02 02 86 b2 1f ee f7 78 dd 5b dd 09 11 f3 fe c9 84 e5 c0 25 dd e4 df fa f0 88 5e a3 25 45 ab
                                                                                                                Data Ascii: !^_OL>q:Gtf'|%^gA?iMD#\L_Jok~lQ<38leW7/wEc_}3p'c9T4Lc<]}Y[ZDj@dZ15hv1stbR">D$lH\abfHx[%^%E
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: ad 88 59 d6 9c 7c fe 72 28 7b 1a a4 47 08 94 7a 31 3b 20 b4 68 12 00 97 94 ce 28 26 29 0a a8 1c d9 30 98 8f b5 12 d0 46 4e 11 f4 90 28 0e b2 06 40 4a 3f 79 39 50 c4 e8 31 81 c0 88 50 d5 8b a8 62 04 a5 1e f4 50 59 a6 b4 23 13 b7 20 bc 3e 18 f2 a0 44 1a f4 f3 e7 4d b9 b1 55 d3 87 1c 52 fc a2 3b 0a e4 bc 3b 96 af 6c 99 1e 2b 44 fa 77 14 85 57 cb 25 0a 28 f8 41 59 83 ab 2b ad 6e 4f 7e fe a4 2d 87 e3 50 6e 96 27 f2 ee 56 9e ac 3f 1c b6 df 7f a9 c8 bd 2c 72 6f 23 27 db 6b 6b 0c 0e bd c9 4c 3e 7b 70 24 bf f5 d1 3b 7a fd 63 69 0e db b2 ae 28 b0 df eb f3 20 5a a4 7a 20 68 20 9a 28 32 ed f6 07 9c 65 6d f7 17 82 95 33 4f 15 e5 ba 79 0d aa 33 d9 ae eb fa 4c 62 3a 02 3d 38 9e ca 0d 4d 22 a2 20 a1 0d 57 43 83 3f 4a b1 6d 45 ad 40 ec 8b 54 11 9c af 09 d4 46 5e 5e 68 50
                                                                                                                Data Ascii: Y|r({Gz1; h(&)0FN(@J?y9P1PbPY# >DMUR;;l+DwW%(AY+nO~-Pn'V?,ro#'kkL>{p$;zci( Zz h (2em3Oy3Lb:=8M" WC?JmE@TF^^hP
                                                                                                                2025-03-12 10:16:20 UTC16384INData Raw: df eb 0c 34 19 9b 50 f3 19 73 e8 f3 04 12 95 ba ce 5a 70 9a ea 49 ae 54 95 30 97 23 da f3 43 33 ce 62 7a 82 2e ad c9 92 cc 15 e5 4a 0f 19 ed 26 28 16 d1 c8 59 2e b5 67 a1 0b 0e 49 3c 8a d2 e3 dc 8c 8d e8 7d 6c bd 35 81 2b 63 eb 24 05 07 ac 8c 51 9b d8 4a 20 45 e4 53 33 6a 82 64 c8 f5 fd 38 17 46 13 cf f3 9b 7a 31 17 9e 17 1c e5 f2 85 97 61 3e ff b0 52 ab bf d0 cf b8 ef bb fe 85 eb 78 c3 7c a1 38 d1 eb 99 69 60 8d 31 03 8a fb ec d9 3e b2 f3 5a 49 f6 8d 80 f6 96 12 ee 55 54 ea 3a de 1b a3 24 af b7 04 de 98 cb 4c df ae 75 9b b1 74 af be d7 eb 3d 4f e7 4b 58 44 46 ce cf cc 9b ca 5b 8b b8 6f 1d 63 79 eb 45 3a fa 0f eb 7a 93 6f e8 46 c8 2f 2d 47 2d ac 74 d9 7b bc 1e a9 13 eb 34 1e 27 8b 65 a0 77 1c f3 70 51 3e 88 e3 c9 b2 67 8a ba 3f 19 e7 69 4a d9 a9 34 35 16
                                                                                                                Data Ascii: 4PsZpIT0#C3bz.J&(Y.gI<}l5+c$QJ ES3jd8Fz1a>Rx|8i`1>ZIUT:$Lut=OKXDF[ocyE:zoF/-G-t{4'ewpQ>g?iJ45
                                                                                                                2025-03-12 10:16:21 UTC16384INData Raw: 18 24 59 2b a7 84 c7 92 bc c6 ea a2 26 20 a2 b4 a3 12 ae a8 2f 09 92 f7 35 0e 5c 5a 7d da d9 aa 9d b5 1a 84 b7 b3 06 36 92 ac 86 f5 86 e0 77 2a 3e bf c1 0b 35 73 5c 8f 33 63 11 d3 69 f2 ec b3 58 2d 79 94 57 c4 ef 03 87 80 f5 44 af 5f 89 79 6d 61 c6 80 67 d4 a7 a7 70 c4 f9 ff a3 f3 29 51 ec e8 20 20 d9 35 80 2a ad f5 f3 26 71 c0 ce 81 7b 8a 64 c7 b3 73 4d 24 f2 50 24 2a 96 ab b2 73 e7 5d 3e ef 10 e1 c0 31 17 ea 1d f8 59 99 fd 86 ca 6a 89 4c a1 11 9d 07 87 34 00 fb 40 2b e3 f6 ee 8e 14 6b 4d c9 97 4b 52 28 1a 71 14 72 43 ad ef 66 2c ce 86 fb 49 9c ce b2 cd 3d 22 9d 48 3f 26 78 a5 c7 fc 63 fd d6 09 3e e9 6d 05 fa 75 e1 81 4a 5c d2 9b d7 d1 3b 58 4d 16 b9 67 11 72 14 22 4b a5 bf 9c 44 96 c8 22 ed 22 0b c5 36 ad 86 58 17 0d a4 fc 22 78 7f 62 08 6f e1 dd a1 35
                                                                                                                Data Ascii: $Y+& /5\Z}6w*>5s\3ciX-yWD_ymagp)Q 5*&q{dsM$P$*s]>1YjL4@+kMKR(qrCf,I="H?&xc>muJ\;XMgr"KD""6X"xbo5
                                                                                                                2025-03-12 10:16:21 UTC16384INData Raw: 1e ab 26 75 22 14 e9 24 0a 9d aa 1f af 2b d9 cc b7 04 03 b5 25 ac 89 3c 01 bd 45 41 0f 72 3a ca 3a 81 0b e3 09 dd 1a 6e cc ef bd b8 58 e5 2b 31 ac 0d c7 91 ae d7 68 19 74 7b 15 25 2b fa e0 92 3d d8 3f fa f5 1f a0 8c 8f 98 2b 00 97 21 76 7c 3b 57 f9 6f 76 8e fe 36 ea 18 71 28 1a f1 be 87 bd e1 eb b3 9e b8 dc 7c 7b 7d 1a d7 3b b8 9c 48 22 71 56 cc f8 9e e2 2c c1 2c 14 ad 5f f1 61 85 fa 19 6c 6e f9 65 fc c8 f7 18 49 1f 12 2a d1 ad e6 c7 42 3e b0 84 a9 44 7f 20 28 f1 72 e7 a4 19 f3 58 3c 90 00 9d 32 24 01 95 4b 48 8c 43 66 c8 6b 2f c4 29 bd 12 60 55 43 6e d1 57 fd f5 7d aa d7 4b 1e c1 88 08 b4 78 7d e2 c3 bc 97 a3 98 8f ea ca 05 d0 e7 8f 2f 19 40 c3 3a f5 ca c4 d6 6d 2a c7 01 ad 14 5a af 0c 1a 8e b8 85 45 19 db 94 c1 ac d7 11 aa 49 84 0c e0 2a 01 e2 75 77 30
                                                                                                                Data Ascii: &u"$+%<EAr::nX+1ht{%+=?+!v|;Wov6q(|{};H"qV,,_alneI*B>D (rX<2$KHCfk/)`UCnW}Kx}/@:m*ZEI*uw0
                                                                                                                2025-03-12 10:16:21 UTC16384INData Raw: 72 73 64 8e ea e3 a6 5a bf a8 86 c3 7b d4 48 d6 5c 99 6b 47 33 70 c5 99 74 62 14 3e a9 e0 ff dd 3f 3e d1 ff fd f4 9f 5d 35 a5 e6 c2 f1 3a c7 a4 c1 83 9c 02 a5 42 b5 fa d2 aa bd 09 d2 52 00 0e 2f 25 59 37 28 e9 b3 01 5b b7 8f 35 a5 25 24 40 0d ee ab e7 09 52 78 6d ca 5d 25 b4 5e 25 48 84 8e 40 b8 df 65 e5 5a 7b 95 4f 6e 7c 2b 2f f3 dd 9c 4a 8b cd 57 b6 09 16 f3 7e a1 21 b2 05 c7 14 37 67 74 ad cf 2c 6b ce 99 9d ee ad ad c7 07 2a 21 d3 8a 4d 71 e6 6a bc 68 5f 78 8f 3e 59 08 82 0a 99 57 cb 76 6f b7 f2 e0 26 e5 c6 52 56 7e a6 4c 71 c6 17 ae 5d a4 6a 85 ae 8d ba f6 1a f1 0c 90 1f 82 e4 d5 a4 4b 9f 78 ad e0 12 c0 c6 70 8f ae 0e ed 85 c3 f9 ed 15 da ad 39 fd e5 fd 9d a0 f0 7b a8 09 f8 07 ef 79 df 9f 72 52 3e 5f 55 f4 96 f7 3b 54 84 66 9b 01 27 e5 7b a9 36 bb 2d
                                                                                                                Data Ascii: rsdZ{H\kG3ptb>?>]5:BR/%Y7([5%$@Rxm]%^%H@eZ{On|+/JW~!7gt,k*!Mqjh_x>YWvo&RV~Lq]jKxp9{yrR>_U;Tf'{6-


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                131192.168.2.449884137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:20 UTC832OUTGET /wp-content/themes/dkgroup/images/partenaires/google_partners.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:20 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 6817
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1aa1"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:20 UTC6817INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                132192.168.2.449887137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:20 UTC610OUTGET /wp-content/themes/dkgroup/images/ic_mail.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:21 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1167
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-48f"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:21 UTC1167INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 22 08 06 00 00 00 cb 4c 50 4f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 04 49 49 44 41 54 58 09 ed 98 5d 88 5b 45 14 c7 cf cc cd 6e d6 b5 2d 6e f1 45 2d b5 54 54 ac b5 2a 42 91 16 41 fa 20 f8 20 fd 80 6e c5 8f d4 cd 4d ee cd 6e c5 82 7d f0 69 61 e9 43 51 c4 0f 2c 61 73 93 9b c6 a6 f4 25 15 dd ea 8b 60 c1 be 88 6b 8b 68 91 5a a4 52 68 77 a5 50 aa c4 5d 05 db e4 de d3 ff 64 77 dc 24 6b c2 8d bb 66 37 e0 3c 64 66 ce 3d 73 e7 37 67 ce 9c 33 37 82 50 5c d7 5d 5d f6 c5 a8 60 7e 8a 84 b8 4b c9 96 4d 61 be 0e a6 b3 c4 5d 09 db 8e 5c 51 5c c2 71 9c 5e 12 c6 8f 68 de bb 6c 40 ff 19 a4 e8 85 c4 13 43 d1 e8 25 49 14 1a ee 00 60 b5 8c 3b 64 c9 cf a9 86 64 a2 9d aa d1 09 45 08 b1 b5 50 28 18 52 08
                                                                                                                Data Ascii: PNGIHDR-"LPOsRGBIIDATX][En-nE-TT*BA nMn}iaCQ,as%`khZRhwP]dw$kf7<df=s7g37P\]]`~KMa]\Q\q^hl@C%I`;ddEP(R


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                133192.168.2.449886137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:20 UTC824OUTGET /wp-content/themes/dkgroup/images/footer/GA-certified.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:21 UTC354INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:20 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 8709
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-2205"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:21 UTC8709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 03 00 00 00 29 c7 e3 da 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 03 00 50 4c 54 45 00 00 00 dc da d9 fb cd 9d f9 aa 58 f7 90 27 f3 8c 29 f9 b0 65 fb d6 a4 e1 cb 8c e0 da d1 f6 88 16 f9 d9 bd f6 89 17 f8 9f 44 d1 d1 d1 9f 9f 9f 9e 9e 9e 8e 8e 8e 88 88 88 81 81 81 77 77 7a 86 86 86 86 86 86 98 98 98 98 98 98 ac ac ac ff d0 53 f7 b5 79 a2 a2 a2 7a 7a 7a 7d 7d 7d 88 88 88 a4 a4 a4 b4 b4 b4 91 91 91 86 86 86 f5 81 09 f5 7c 01 ba ba ba 9e 9e 9e 7d 7d 7d 8b 8b 8b a1 a1 a1 8b 8b 8b 70 70 70 f5 7c 00 ad ad ad 80 80 80 73 73 73 9e 9e 9e a6 a6 a6 78
                                                                                                                Data Ascii: PNGIHDR)gAMAa cHRMz&u0`:pQ<PLTEX')eDwwzSyzzz}}}|}}}ppp|sssx


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                134192.168.2.449890137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC611OUTGET /wp-content/themes/dkgroup/images/ic_phone.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC353INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:21 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 1013
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:40 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa74-3f5"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC1013INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 22 08 06 00 00 00 3a 47 0b c2 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 af 49 44 41 54 58 09 d5 57 5d 48 14 51 14 3e 67 76 d4 ca 4c 0b 84 88 22 90 28 82 e8 a1 88 22 82 32 ea 25 22 7a 88 35 90 0a f7 6f d6 fe 1e aa 87 0a 02 89 8a 28 28 10 36 dc 1f 37 90 10 d2 de a2 5e 7a a8 a8 b0 34 2d 13 24 8c 42 13 54 a8 d0 14 33 5b 77 4e e7 5a b3 3b 3b 3b ad c3 32 f3 d0 7d d8 7b ee f9 fd e6 dc 73 cf bd 8b e0 e0 88 46 e3 3b 55 52 5b 81 40 25 80 36 40 68 23 a4 b6 a9 d2 d2 57 a7 dc ee 29 7d 68 d4 2f ec a6 c3 91 58 2f 00 ae 35 f1 9b 64 70 dd 84 f0 02 49 8a 2a 4a 4d 8f 63 40 22 91 f8 76 02 7a 62 02 c2 c8 9a 98 fe 39 59 2e 19 b9 76 ad 79 4b 4e 5a f4 55 c2 63 be 23 19 89 46 a3 cb 93 2a 0e 20 a2 95 0f a5
                                                                                                                Data Ascii: PNGIHDR"":GsRGBIDATXW]HQ>gvL"("2%"z5o((67^z4-$BT3[wNZ;;;2}{sF;UR[@%6@h#W)}h/X/5dpI*JMc@"vzb9Y.vyKNZUc#F*


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                135192.168.2.449889137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC832OUTGET /wp-content/themes/dkgroup/images/footer/microsoftpartner2022.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:21 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 10616
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-2978"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC10616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9b 00 00 00 e6 08 02 00 00 00 15 d3 d9 05 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 20 00 49 44 41 54 78 9c ed dd 7f 4c 9b 67 82 27 70 7a d3 ad e2 09 d5 d8 a0 6b 38 ca 1d 43 30 c9 49 e5 30 42 a1 87 56 86 59 82 96 01 31 05 ad 70 7e b4 27 2a 2a d1 8d 82 8c 84 b2 20 25 c5 23 9d 54 d3 54 02 45 48 20 57 51 2c d5 1a 74 93 a4 35 b7 82 0e 0a e3 3b 42 65 f8 83 16 c6 c2 d4 95 9a 60 97 43 22 3e 52 09 ec de d2 1a 75 56 da 53 fc 6c 9e 7d e6 79 5f bf d8 ef fb 1a ec d7 df 8f 46 23 63 ec d7 8f df 37 e5 fb 3e bf 5f f8 9f ff 6b 26 2f 27 15 19 fe fd 29 c3 2b b9 f9 dd 01 00 40 63 74 3a dd 8b c6 53 bf cc d9 cb fa c3 0f 3f 64 40 29 00 00 00 54 f0 22 39 c4 1f 7c 9e 70 64 27 a7 4e 68 c3 7f f9 eb
                                                                                                                Data Ascii: PNGIHDRpHYs&? IDATxLg'pzk8C0I0BVY1p~'** %#TTEH WQ,t5;Be`C">RuVSl}y_F#c7>_k&/')+@ct:S?d@)T"9|pd'Nh


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                136192.168.2.449891137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC616OUTGET /wp-content/themes/dkgroup/images/footer/france.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:21 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1007
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-3ef"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC1007INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 34 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 75 72 6c 28 23 44 c3 a9 67 72 61 64 c3 a9 5f 73 61 6e 73 5f 6e 6f 6d 5f 32 29 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 64 34 31 63 31 36 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 66 38 66 37 66 37 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 6c 69 6e 65 61 72 47 72 61
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.64"><defs><style>.cls-1{fill:url(#Dgrad_sans_nom_2);}.cls-2{fill:#d41c16;}.cls-3{fill:#f8f7f7;}</style><linearGra


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                137192.168.2.449888137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC822OUTGET /wp-content/themes/dkgroup/images/footer/trustpilot.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:22 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 15074
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-3ae2"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC15074INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 0d 00 00 00 63 08 06 00 00 00 18 79 33 97 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ed 5d 09 78 5c 55 d9 3e e7 ce 64 92 34 2d 5d 20 6c 82 a0 28 bf bf 1b 2e f0 23 22 b6 55 14 a4 2d 95 a5 55 01 d9 69 9b a6 49 17 4b 17 2a 18 fc 81 16 81 2e d9 da b2 f8 83 b8 16 15 a1 0b b2 c8 22 20 88 0b 20 82 ec 08 08 6d da b4 69 4b d3 26 99 b9 f7 fc ef 3b 9d 09 33 77 ee cc dc 49 32 c9 24 f9 ce f3 dc a7 4d 72 ee 59 de 73 ee 39 ef f9 be ef 7c 9f 56 92 04 01 41 40 10 10 04 04 01 41 40 10 f0 81 80 f6 91 47 b2 08 02 82 80 20 20 08 08 02 82 80 20 a0 84 34 c8 24 10 04 04 01 41 40 10 10 04 04 01 5f 08 08 69 f0 05 93 64 12 04 04 01 41 40 10 10 04 04 01 21 0d 32 07 04 01 41 40 10 10 04 04 01
                                                                                                                Data Ascii: PNGIHDRcy3sBIT|d IDATx^]x\U>d4-] l(.#"U-UiIK*." miK&;3wI2$MrYs9|VA@A@G 4$A@_idA@!2A@


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                138192.168.2.449892137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC819OUTGET /wp-content/themes/dkgroup/images/footer/semrush.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:22 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 22929
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-5991"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ab 00 00 00 ab 08 06 00 00 00 19 e8 6c 19 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ed 5d 07 9c 14 45 f6 ae ea 9e d4 b3 64 4c 28 18 10 d8 c4 22 a0 27 a0 22 69 77 c1 1c 11 4f cf 80 e9 cc d9 3b d3 29 7a e6 9c e3 f9 17 3d 73 0e a7 c2 06 44 c1 8c 48 da 44 54 01 01 11 11 d8 9d 9e d0 5d f5 ff 5e cf 0c cc 2e 13 7a 66 67 48 6e fd ce 03 76 bb ab ab ab be 7e f5 ea 85 ef 71 d6 d6 da 66 60 3b 99 01 be 9d 8c b3 6d 98 6d 33 c0 da c0 da 06 82 ed 66 06 da c0 ba dd 2c 55 db 40 db c0 da 86 81 ed 66 06 da c0 6a 63 a9 6a 86 b3 76 cc e1 ed ad 32 b6 a7 64 66 0f ce 95 ee 82 c9 8e 9c f3 9d a4 e4 5e 4c 62 97 8d dd 70 a6 31 26 bb 86 ff cd 57 31 c9 42 e1 bf 32 21 a5 5c c5 39 33 25 63 cb 54
                                                                                                                Data Ascii: PNGIHDRlsBIT|d IDATx^]EdL("'"iwO;)z=sDHDT]^.zfgHnv~qf`;mm3f,U@fjcjv2df^Lbp1&W1B2!\93%cT
                                                                                                                2025-03-12 10:16:22 UTC6900INData Raw: fa 08 3a 2d 87 93 1a ad f7 d9 13 0b 33 03 28 7c 0a a6 61 62 ac 8b 91 be 20 ec 94 ec 55 98 d1 16 22 a2 6a 02 45 52 b9 91 0f bf 6f 95 df da 31 70 80 b2 cc 2d 38 78 fe 01 3b 24 6a 7f a1 6e 69 b3 26 37 40 1d 7a 7b 65 c8 77 ee 2e 6a 5e a9 1d d3 15 81 15 5b f0 cf d8 f6 89 aa 5d a8 82 1f 04 1d b9 e7 96 00 2b f4 d4 03 30 4f 08 7f a4 26 af 81 a5 c3 76 9e 15 76 2e c4 2c c8 ae 90 f0 c7 cc 45 88 a3 aa f0 8f 9c 41 96 9f 2c 85 25 3c 87 5e 0a 94 a2 c3 ea 35 64 71 49 85 21 5b 60 a5 4e 6a ca dc e7 2b 5c 7d 12 7f fd d5 13 f4 e5 03 3c 09 13 01 53 3d d4 ce ef 6b 0f 75 f7 56 dc ea 77 00 19 19 f1 51 29 d9 9f 54 9f 89 d7 e7 0c 1c 8c f2 5c 79 96 94 12 86 fc bc 78 8a 2f 1a 84 c2 ea 47 79 4e 45 50 4a 5f 7c d5 1b 00 a8 07 50 16 a5 ab 5b f5 5e 8b e7 f5 87 d4 5c 05 6f dc 93 b3 27 35
                                                                                                                Data Ascii: :-3(|ab U"jERo1p-8x;$jni&7@z{ew.j^[]+0O&vv.,EA,%<^5dqI![`Nj+\}<S=kuVwQ)T\yx/GyNEPJ_|P[^\o'5


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                139192.168.2.449893137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:21 UTC618OUTGET /wp-content/themes/dkgroup/images/footer/belgique.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC356INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:22 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 702
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-2be"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC702INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 64 34 31 63 31 36 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 66 63 64 31 39 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 3e 3c 67 20 69 64 3d 22 47
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#d41c16;}.cls-2{fill:#ffcd19;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="G


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                140192.168.2.449894137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC822OUTGET /wp-content/themes/dkgroup/images/footer/prestashop.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:22 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:22 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 37685
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-9335"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:22 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 ab 08 06 00 00 00 fb 34 77 60 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 5e ec 5d 05 58 95 59 d7 dd 97 ee 0e 91 54 b1 11 0c c4 ee ee 6e c7 ee 8e b1 63 ec 56 ec d6 b1 bb 11 6c 6c 45 b1 15 04 01 e9 ee 6e f8 d7 3e 0e 8e cd bd c8 cc 37 f3 7d ff 79 1e 1e 66 e4 c6 1b eb dd 67 c7 da 6b 4b e8 ff 97 4c 57 20 3f 3f 5f 82 37 28 85 86 26 6b a4 a6 26 aa e4 e4 64 aa f2 07 64 67 67 cb 65 64 e4 a8 7c fa 61 b9 b9 79 79 3a 3a ea 19 fc 6f f2 f2 0a b9 4a 4a aa 69 f2 f2 ca 59 79 79 f1 e9 a5 4a 95 12 ff fe ff 4b b6 2b c0 17 ff ff d7 17 57 00 a0 94 f7 f6 8e 51 93 97 cf d4 f6 f5 0d 34 f1 f1 09 b1 f6 f3 09 2d 1b 11 11 57 22 21 3e 55 3b 25 39 bd 64 4a 6a 56 b5 a4 c4 74 ca 48 cb 91
                                                                                                                Data Ascii: PNGIHDR4w`sBIT|d IDATx^]XYTncVllEn>7}yfgkKLW ??_7(&k&ddgged|ayy::oJJiYyyJK+WQ4-W"!>U;%9dJjVtH
                                                                                                                2025-03-12 10:16:22 UTC16384INData Raw: 5d 14 e2 71 c8 b8 78 56 a8 68 b6 f4 e4 19 8c bf 2c 00 ec ef bf 3b 75 9e 36 71 ff 21 55 35 79 f5 d3 e7 e7 0b ff a3 30 69 20 4f 54 33 46 8e 5a 4b a1 ef 93 f0 b4 63 24 3a 2e 5c 6a 4a 0e a9 c2 f1 56 00 83 a7 62 a5 92 62 54 a7 8d 4d 19 a1 94 67 81 19 5a ec 32 14 96 32 59 bd fc 24 bd 7e 11 44 1d d0 a2 cc ee 80 68 d3 96 a1 0c cb d6 35 d6 df 07 d6 f5 ac e0 b5 4a 43 66 61 b0 b1 65 8d 0c 0b 17 96 b5 e0 fb 44 fb 39 5c 0b 45 74 4e d8 55 ad 0e 66 53 79 28 65 5b 20 af 68 80 a0 e7 fb 9a 62 1c 20 45 47 47 e3 46 46 91 b7 97 37 dd be 7d 17 1a 62 31 a4 86 c0 88 bf 4b 09 a4 96 f2 15 2b 08 0b fd bd 55 60 5d c3 83 02 05 f8 4b e2 e1 f8 65 d8 50 68 0e 60 30 89 fa 9f 83 a5 dd 5f 79 60 32 e4 41 f2 78 f1 9c da 8d 9f 4a b6 ed bb c9 6c 65 59 90 f9 dd 83 17 74 7a e9 31 c8 7c c6 d0 ea
                                                                                                                Data Ascii: ]qxVh,;u6q!U5y0i OT3FZKc$:.\jJVbbTMgZ22Y$~Dh5JCfaeD9\EtNUfSy(e[ hb EGGFF7}b1K+U`]KePh`0_y`2AxJleYtz1|
                                                                                                                2025-03-12 10:16:22 UTC5272INData Raw: 01 b5 e0 14 fa 7b f3 70 60 58 db 48 fb 8c a5 da 2f 10 73 71 0b 16 1c 46 3e 50 11 2b 51 83 2f 50 6f 05 1d 24 1a 32 9f 6e ee 57 69 db 7a 90 9a 7c 88 ca 04 20 e9 21 92 bf 45 b3 17 76 be 20 2d 20 5b aa 93 cb b5 53 99 19 2c ff c6 d0 41 8b ba dd b9 fd 6a 24 90 5d 75 8d 4d b5 34 7e ff d3 45 a6 75 eb ba 02 7d a7 b4 e5 23 5e 12 37 ad 3f 86 66 c1 25 78 9f 78 d4 3a a1 0a 53 d9 0c d9 6c 6f 21 e1 c8 bd 1d d8 77 41 28 a7 44 47 25 0a cb 32 40 16 34 72 4c 27 e0 45 73 1e 3e 6f 5c 86 e2 d8 96 ad 8f 1b 1c bc 0c 17 b6 31 e7 d3 c6 75 9e b4 65 c3 59 70 6e 29 0a 5e b7 3c 40 37 3a ba 5a 28 b7 c5 c1 68 33 04 6f 9a 86 e4 4d 1e 6d da de bd 1b 40 c6 b3 07 aa 18 89 f0 f2 67 a1 37 e6 86 17 25 a7 11 20 8c 73 c3 68 cd cc f4 68 c3 e6 09 9f cb 70 c2 92 8f 3a 74 e7 d6 f3 c8 b0 9c 0a 8e 99
                                                                                                                Data Ascii: {p`XH/sqF>P+Q/Po$2nWiz| !Ev - [S,Aj$]uM4~Eu}#^7?f%xx:Slo!wA(DG%2@4rL'Es>o\1ueYpn)^<@7:Z(h3oMm@g7% shhp:t


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                141192.168.2.449895142.250.185.1304436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC1662OUTGET /td/rul/870546800?random=1741774579525&cv=11&fst=1741774579525&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg HTTP/1.1
                                                                                                                Host: td.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                X-Browser-Channel: stable
                                                                                                                X-Browser-Year: 2025
                                                                                                                X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                                                                                X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                2025-03-12 10:16:23 UTC954INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Date: Wed, 12 Mar 2025 10:16:22 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cafe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                Set-Cookie: IDE=AHWqTUm95zuKicTu3qPtMMPRZGVX9BcuJhPXQsbn4BwONSFV1v2WI_JkyFSbv-oC; expires=Fri, 12-Mar-2027 10:16:22 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-03-12 10:16:23 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                Data Ascii: d<html></html>
                                                                                                                2025-03-12 10:16:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                142192.168.2.449898137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC615OUTGET /wp-content/themes/dkgroup/images/footer/maroc.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:23 UTC357INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 1628
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-65c"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:23 UTC1628INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 35 2e 37 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 31 2e 31 36 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 2e 36 32 20 33 31 2e 36 33 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 65 31 31 32 31 34 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 32 31 36 66 33 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 31 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 31 22 3e 3c 67 20 69 64 3d 22 47
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="15.74mm" height="11.16mm" viewBox="0 0 44.62 31.63"><defs><style>.cls-1{fill:#e11214;}.cls-2{fill:#216f30;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="Calque_1-2" data-name="Calque 1"><g id="G


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                143192.168.2.449896137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC816OUTGET /wp-content/themes/dkgroup/images/footer/odoo.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:23 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 8024
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1f58"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:23 UTC8024INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 38 2e 30 34 6d 6d 22 20 68 65 69 67 68 74 3d 22 31 38 2e 35 31 6d 6d 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 37 2e 38 32 20 35 32 2e 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 32 66 62 32 39 36 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 66 66 66 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 38 63 38 65 38 65 3b 7d 2e 63 6c 73 2d 34 7b 66 69 6c 6c 3a 23 37 31 34 64 36 39 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 67 20 69 64 3d 22 43 61 6c 71 75 65 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 43 61 6c 71 75 65 20 32 22 3e 3c 67 20 69 64 3d 22 43
                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="38.04mm" height="18.51mm" viewBox="0 0 107.82 52.48"><defs><style>.cls-1{fill:#2fb296;}.cls-2{fill:#fff;}.cls-3{fill:#8c8e8e;}.cls-4{fill:#714d69;}</style></defs><g id="Calque_2" data-name="Calque 2"><g id="C


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                144192.168.2.44989713.107.42.144436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC945OUTGET /collect?v=2&fmt=js&pid=5487130&time=1741774568668&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2 HTTP/1.1
                                                                                                                Host: px.ads.linkedin.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; lidc="b=VGST07:s=V:r=V:a=V:p=V:g=3187:u=1:x=1:i=1741774572:t=1741860972:v=2:sig=AQGrVnrLY_adaOOWgQbpy-YM3jh9ndZe"; ar_debug=1
                                                                                                                2025-03-12 10:16:23 UTC851INHTTP/1.1 302 Found
                                                                                                                Location: /collect?v=2&fmt=js&pid=5487130&time=1741774568668&li_adsId=5faea779-1b30-4ec7-a1e5-39b892e208bc&url=https%3A%2F%2Fwww.dkgroup.fr%2F&tm=gtmv2&cookiesTest=true
                                                                                                                Set-Cookie: li_sugr=35c54d63-33f0-4033-818e-9cb2923c106c; Max-Age=7776000; Expires=Tue, 10 Jun 2025 10:16:23 GMT; SameSite=None; Path=/; Domain=.linkedin.com; Secure
                                                                                                                Set-Cookie: bcookie="v=2&028961b8-582e-4807-8a6c-c1bf1615a62c"; domain=.linkedin.com; Path=/; Secure; Expires=Thu, 12-Mar-2026 10:16:23 GMT; SameSite=None
                                                                                                                LinkedIn-Action: 1
                                                                                                                X-Li-Fabric: prod-lva1
                                                                                                                X-Li-Pop: afd-prod-lva1-x
                                                                                                                X-Li-Proto: http/1.1
                                                                                                                X-LI-UUID: AAYwIn9PC0SktC4+t0GFrA==
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: 421FDAA95E384647B42A550D247A846D Ref B: EWR311000103023 Ref C: 2025-03-12T10:16:23Z
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                145192.168.2.449899137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC630OUTGET /wp-content/themes/dkgroup/images/partenaires/google_partners.svg HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:23 UTC358INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Content-Type: image/svg+xml
                                                                                                                Content-Length: 6817
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-1aa1"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:23 UTC6817INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 36 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 26.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                146192.168.2.449900137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC838OUTGET /wp-content/themes/dkgroup/images/partenaires/microsoft_advertising.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:23 UTC355INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 23767
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-5cd7"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:23 UTC16029INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 2c 08 06 00 00 00 96 bf e5 4b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32
                                                                                                                Data Ascii: PNGIHDR-,KtEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:2
                                                                                                                2025-03-12 10:16:23 UTC7738INData Raw: 4b a9 7f 0d 09 a9 a0 34 c8 d2 93 28 40 1c 63 79 dc 4f 7a 0c 9b f7 ee a6 3f 8f 20 6a ac 47 60 90 7e 58 86 b4 24 8d f6 2b 87 8a e2 a2 c1 d2 79 60 e3 d9 a2 1a 07 2d ea 4f ab cf 70 e6 e1 95 c2 97 a3 ab 7b e2 cc ec 6c a1 c9 e6 55 70 7b 70 38 48 09 01 49 8b 8b b5 aa dc a0 ef 01 a6 48 22 ff fa 7f d2 b5 de 7f 50 cb 36 65 7e 47 33 ef 4a 72 45 05 82 4e 6f 45 c7 77 7e 71 11 35 2d 8f 10 53 51 48 cc ed d0 9d be e4 e3 20 26 2a 67 a6 aa 43 6d 67 17 b9 8f 48 53 73 09 4d 41 54 2b 88 63 67 4f cb fd 51 68 9a a1 6f a9 57 87 8e b0 ff c4 71 de ae cd 4e 61 f5 34 39 4d 79 91 3c f4 61 e1 f8 f1 fc a8 1c f1 ff c2 a2 8a f7 64 c4 9e 5d 30 90 a8 44 5c 24 58 32 ed 3d 18 3c 6d 4a 8d df 9b 18 a3 25 4d 7e ae f5 7e 9c 13 de b1 5f 4f 70 0b 7f ab ba 87 8d 26 22 4a da 9d e2 d2 62 5b 4d 6a 62
                                                                                                                Data Ascii: K4(@cyOz? jG`~X$+y`-Op{lUp{p8HIH"P6e~G3JrENoEw~q5-SQH &*gCmgHSsMAT+cgOQhoWqNa49My<ad]0D\$X2=<mJ%M~~_Op&"Jb[Mjb


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                147192.168.2.449902142.250.185.226443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:22 UTC1367OUTGET /pagead/viewthroughconversion/870546800/?random=1741774579525&cv=11&fst=1741774579525&bg=ffffff&guid=ON&async=1&gtm=45be53a1v898817717z879646259za201zb869037288&gcd=13l3l3l3l1l1&dma=0&tag_exp=102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.dkgroup.fr%2F&hn=www.googleadservices.com&frm=0&tiba=DKGroup%20%7C%20Agence%20de%20communication%20-%20Digital%2C%20Design%2C%20Impression&npa=0&pscdl=noapi&auid=2035363882.1741774550&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&_tu=Cg&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                Host: googleads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJahywEInP7MAQiFoM0BCK7ezgE=
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Referer: https://www.dkgroup.fr/
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: test_cookie=CheckForPermission
                                                                                                                2025-03-12 10:16:23 UTC1011INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                Set-Cookie: IDE=AHWqTUnH_lMNvTabUKMGVHIX3dTSWh8rWepLyLxIne6j_fRqgSd-pDorJ4osetm_; expires=Fri, 12-Mar-2027 10:16:23 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-03-12 10:16:23 UTC367INData Raw: 66 35 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 64 2c 62 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 64 5d 3d 62 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54
                                                                                                                Data Ascii: f5e(function(){var s = {};(function(){var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,d,b){if(a==Array.prototype||a==Object.prototype)return a;a[d]=b.value;return a};function l(a){a=["object"==typeof globalThis&&globalT
                                                                                                                2025-03-12 10:16:23 UTC1378INData Raw: 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 7b 76 61 72 20 62 3d 61 5b 64 5d 3b 69 66 28 62 26 26 62 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 62 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 70 3d 6c 28 74 68 69 73 29 2c 71 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 72 3d 7b 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 61 2c 64 2c 62 29 7b 69 66 28 21 62 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 62 3d 74 5b 64 5d 3b 69 66 28 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 64 5d 3b 62 3d 61 5b 62 5d 3b 72 65 74
                                                                                                                Data Ascii: <a.length;++d){var b=a[d];if(b&&b.Math==Math)return b}throw Error("Cannot find global object");} var p=l(this),q=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},t={};function u(a,d,b){if(!b||a!=null){b=t[d];if(b==null)return a[d];b=a[b];ret
                                                                                                                2025-03-12 10:16:23 UTC1378INData Raw: 6a 65 63 74 2c 7b 7d 2c 45 29 3b 74 72 79 7b 76 61 72 20 62 3d 7a 2e 66 65 74 63 68 28 61 2c 64 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 30 7d 63 61 74 63 68 28 63 29 7b 7d 7d 43 28 61 29 3b 72 65 74 75 72 6e 21 30 7d 20 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 76 61 72 20 64 3d 6e 65 77 20 49 6d 61 67 65 28 31 2c 31 29 3b 64 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 7d 3b 64 2e 73 72 63 3d 61 7d 3b 76 61 72 20 47 3d 2f 23 7c 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 48 28
                                                                                                                Data Ascii: ject,{},E);try{var b=z.fetch(a,d);if(b)return b.then(function(){}).catch(function(){}),!0}catch(c){}}C(a);return!0} function D(a){var d=new Image(1,1);d.onload=function(){d.onload=null};d.onerror=function(){d.onerror=null};d.src=a};var G=/#|$/;function H(
                                                                                                                2025-03-12 10:16:23 UTC818INData Raw: 37 32 38 38 5c 78 32 36 67 63 64 5c 78 33 64 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 5c 78 32 36 64 6d 61 5c 78 33 64 30 5c 78 32 36 74 61 67 5f 65 78 70 5c 78 33 64 31 30 32 34 38 32 34 33 33 7e 31 30 32 35 38 37 35 39 31 7e 31 30 32 36 34 30 36 30 30 7e 31 30 32 37 31 37 34 32 32 7e 31 30 32 37 38 38 38 32 34 7e 31 30 32 37 39 31 37 38 34 7e 31 30 32 38 31 34 30 36 30 7e 31 30 32 38 32 35 38 33 37 5c 78 32 36 75 5f 77 5c 78 33 64 31 32 38 30 5c 78 32 36 75 5f 68 5c 78 33 64 31 30 32 34 5c 78 32 36 75 72 6c 5c 78 33 64 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 64 6b 67 72 6f 75 70 2e 66 72 25 32 46 5c 78 32 36 68 6e 5c 78 33 64 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 5c 78 32 36 66 72 6d 5c 78 33 64 30 5c 78 32 36
                                                                                                                Data Ascii: 7288\x26gcd\x3d13l3l3l3l1l1\x26dma\x3d0\x26tag_exp\x3d102482433~102587591~102640600~102717422~102788824~102791784~102814060~102825837\x26u_w\x3d1280\x26u_h\x3d1024\x26url\x3dhttps%3A%2F%2Fwww.dkgroup.fr%2F\x26hn\x3dwww.googleadservices.com\x26frm\x3d0\x26
                                                                                                                2025-03-12 10:16:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                148192.168.2.449901137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:23 UTC622OUTGET /wp-content/themes/dkgroup/images/footer/GA-certified.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Sec-Fetch-Storage-Access: active
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:23 UTC354INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:23 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 8709
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:42 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa76-2205"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:23 UTC8709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 c8 08 03 00 00 00 29 c7 e3 da 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 03 00 50 4c 54 45 00 00 00 dc da d9 fb cd 9d f9 aa 58 f7 90 27 f3 8c 29 f9 b0 65 fb d6 a4 e1 cb 8c e0 da d1 f6 88 16 f9 d9 bd f6 89 17 f8 9f 44 d1 d1 d1 9f 9f 9f 9e 9e 9e 8e 8e 8e 88 88 88 81 81 81 77 77 7a 86 86 86 86 86 86 98 98 98 98 98 98 ac ac ac ff d0 53 f7 b5 79 a2 a2 a2 7a 7a 7a 7d 7d 7d 88 88 88 a4 a4 a4 b4 b4 b4 91 91 91 86 86 86 f5 81 09 f5 7c 01 ba ba ba 9e 9e 9e 7d 7d 7d 8b 8b 8b a1 a1 a1 8b 8b 8b 70 70 70 f5 7c 00 ad ad ad 80 80 80 73 73 73 9e 9e 9e a6 a6 a6 78
                                                                                                                Data Ascii: PNGIHDR)gAMAa cHRMz&u0`:pQ<PLTEX')eDwwzSyzzz}}}|}}}ppp|sssx


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                149192.168.2.457677137.74.137.1644436320C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-03-12 10:16:24 UTC868OUTGET /wp-content/themes/dkgroup/images/ic_newsletter.png HTTP/1.1
                                                                                                                Host: www.dkgroup.fr
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.dkgroup.fr/wp-content/themes/dkgroup/assets/css/stylee4ff.css
                                                                                                                Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: _gcl_au=1.1.2035363882.1741774550; _gid=GA1.2.1920652359.1741774561; _gat_UA-16540541-43=1; _ga_57VBS8VRJV=GS1.1.1741774561.1.0.1741774561.60.0.0; _ga=GA1.1.1678450508.1741774561
                                                                                                                2025-03-12 10:16:24 UTC352INHTTP/1.1 200 OK
                                                                                                                Server: nginx
                                                                                                                Date: Wed, 12 Mar 2025 10:16:24 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 763
                                                                                                                Last-Modified: Fri, 23 Jun 2023 14:21:38 GMT
                                                                                                                Connection: close
                                                                                                                ETag: "6495aa72-2fb"
                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Accept-Ranges: bytes
                                                                                                                2025-03-12 10:16:24 UTC763INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 27 00 00 00 22 08 06 00 00 00 dc 6e c0 86 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 b5 49 44 41 54 58 09 cd 97 4b 48 54 61 14 c7 1d 33 34 5b e8 c2 68 11 2e 5a f4 5a a8 a0 14 15 84 8b 2c b5 17 2d 42 dc b8 52 77 22 04 6e 82 a0 65 b9 4e da 06 2d 5b 24 51 22 d4 22 5a a8 60 81 12 54 50 50 04 f9 44 51 82 51 d1 64 fc 1d 99 cb dc b9 f7 bb f7 7b cc 1d f5 c0 8f fb 7d 67 ce f9 9f bf 77 ee c3 29 29 39 20 91 c9 64 ee c0 34 fc 87 27 07 c2 16 46 6e c3 14 04 e3 c8 be 19 c4 c9 2d 50 99 12 93 2b fb 62 4c 63 4a 8c 49 bc db 53 73 0c bc 09 51 67 4a 0c f9 63 70 4f cc 31 51 4c 7d f2 4f 36 58 77 16 d5 1c 06 6e 68 4c 89 e1 ad 08 a3 67 8a 62 ce c0 d4 06 35 bd 70 15 36 21 18 e9 c4 8d 31 a1 1d 74 5f df 1f 6a ea a0 09 d2
                                                                                                                Data Ascii: PNGIHDR'"nsRGBIDATXKHTa34[h.ZZ,-BRw"neN-[$Q""Z`TPPDQQd{}gw))9 d4'Fn-P+bLcJISsQgJcpO1QL}O6XwnhLgb5p6!1t_j


                                                                                                                020406080s020406080100

                                                                                                                Click to jump to process

                                                                                                                020406080s0.0050100MB

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:06:15:34
                                                                                                                Start date:12/03/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                Imagebase:0x7ff786830000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:1
                                                                                                                Start time:06:15:37
                                                                                                                Start date:12/03/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2472,i,17124990905551100312,8667612913347435562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2500 /prefetch:3
                                                                                                                Imagebase:0x7ff786830000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:7
                                                                                                                Start time:06:15:43
                                                                                                                Start date:12/03/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.dkgroup.fr"
                                                                                                                Imagebase:0x7ff786830000
                                                                                                                File size:3'388'000 bytes
                                                                                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                No disassembly