Windows Analysis Report
http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.php

Overview

General Information

Sample URL: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.php
Analysis ID: 1521669
Tags: openphish
Infos:

Detection

Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
HTML body with high number of embedded SVGs detected
Uses insecure TLS / SSL version for HTTPS connection

Classification

Phishing

barindex
Source: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.php LLM: Score: 9 Reasons: The URL 'support-inc-riccardopulcini733255.codeanyapp.com' does not match the legitimate domain 'visa.com'., The URL contains extra words and characters, which is a common indicator of phishing., The domain 'codeanyapp.com' is not associated with Visa and is a generic domain often used for development purposes., The input fields 'Nom du titulaire, Numro de carte, MM/AA, CVV' are typical for phishing attempts targeting credit card information. DOM: 1.0.pages.csv
Source: https://www.service-public.fr/ HTTP Parser: Total embedded SVG size: 307691
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49756 version: TLS 1.0
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
Source: unknown HTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49756 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:27 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9446Connection: keep-aliveSet-Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 5b 93 db b6 92 7e f7 af 40 98 4d d9 73 32 94 28 ea 32 92 e6 52 c7 b1 1d 1f 6f c5 4e 62 27 d9 e4 a4 52 29 88 04 25 7a 28 92 e6 65 2e 9e 9d df b1 af bb 4f 67 bd 6f fb b2 3f 60 e7 8f 6d 03 20 29 52 24 48 50 e2 38 95 6c 3c e5 19 89 04 1a 8d 46 a3 bf 6e 10 68 3e 38 f9 e4 e9 d7 4f be fb e9 9b 67 68 15 ad 9d b3 07 27 f4 0f 72 b0 bb 3c 55 ac 40 39 3b 59 11 6c c2 e5 35 89 30 14 89 7c 95 bc 8b ed 8b 53 c5 f0 dc 88 b8 91 1a 5d fb 44 41 c9 b7 53 25 22 57 51 9f d2 38 46 c6 0a 07 21 89 4e bf ff ee 4b 75 aa 9c 3d 40 88 53 49 af 2b 71 64 a5 37 22 3b 72 c8 d9 1b 3b 22 c8 b3 2c db b0 89 83 62 d7 7e 17 13 64 12 14 dd 7d 70 ee 3e f8 d8 26 6b 68 04 fd 2b 7a 0c 7f 4d 12 f6 96 5e 7c d1 b3 82 93 3e af 9f 35 e1 e2 35 39 55 a0 84 11 d8 7e 64 7b 6e 8e c3 37 24 76 50 48 5b a2 b5 49 e0 32 a2 d8 a1 0d 65 4d 10 17 39 f6 d2 a5 ad 87 08 f3 d6 d0 dd 87 b5 1d c2 5f 1f 07 c8 a1 d7 e3 c8 0b 6c 60 2e 44 56 80 dd bb 7f 60 76 9b 44 d0 d8 da f7 82 08 03 a5 18 88 04 77 1f ac bb 0f 01 71 8d 8a ee f4 b8 04 3e 51 55 b4 c0 21 41 ab 80 58 a7 0a 15 75 38 ef f7 2f 2f 2f 7b b8 d8 db be 82 54 75 bb af 17 36 b9 a4 4d e6 3a 7a 69 9b d1 ea d4 24 17 b6 41 54 f6 e5 10 d9 ae 1d d9 d8 51 43 03 3b e4 74 c0 9b 76 6c f7 1c 05 c4 39 55 7c f8 ed 61 53 91 60 02 87 30 86 61 df 82 d6 c2 be e7 13 57 0d b1 9b fb a4 06 64 19 3b 38 e8 5d c2 80 ea 0a c2 21 28 14 14 56 10 d5 18 fe b9 9f dc 33 02 2f 0c 41 94 4b db 3d 55 b0 eb b9 d7 6b 2f 0e ef 93 b9 85 e7 98 dd 71 66 1b 54 c3 78 6d 7b 8d 97 a4 7f a5 f2 6b cd ac 5a f8 82 16 ed c1 2f 4e 36 8c ae b9 2a 23 36 25 d1 0d fb 08 5f 88 bd 5c 45 73 34 d0 b4 cf 8e d9 b5 5b f6 7b e1 99 d7 59 a1 b5 ed aa e5 82 08 d1 3e a9 16 5e db ce f5 1c 3d a4 72 a0 62 78 78 88 1e 07 a0 0e 87 88 09 25 24 81 6d a5 35 16 d8 38 5f 06 5e ec 9a aa e1 39 5e 30 47 9f 5a 96 95 6f f8 53 3a 1a b6 bb cc 1a 37 ed d0 77 30 34 00 72 22 95 25 cf a0 cc c5 dc b2 83 30 52 8d 95 ed 98 59 5d c6 60 68 bf 27 73 7d e4 5f e5 2b bb 1e 9f c5 c8 6f a8 88 06 33 61 4d 07 67 15 cf 10 ce 2a a7 3d d3 16 93 05 9e 16 58 0e cf 6d 5f 65 43 9c 16 f6 c0 58 58 8e 77 39 67 13 bf 2c 27 a0 a3 1f c1 cf 4c 40 07 97 05 b5 70 3c e3 3c a5 e4 7b 60 95 c0 56 01 fd 45 e8 39 31 58 a8 4f ec d4 8e a4 85 0c c7 f6 e7 a0 75 46 f4 68 e0 5f a1 dc ff 83 ea 22 87 a8 f0 2b 2b b5 e9 cd ca 36 4d e2 1e 6f ab 59 2a 4b 50 2a 1c 80 fe cf 91 96 71 8a 4d 3a 9c d9 95 72 57 e7 96 67 c4 61 d6 e1 4d d7 c2 08 47 b6 21 ec 58 5e b2 1b 0e 2f ec d0 5e 38 64 9b c5 7c e1 8c a5 81 56 66 3c 7f 2d a7 cc 99 3e 23 44 61 4b 35 89 e1 05 98 f3 b9 ad c2 3d 4c f1 40 35 c0 b2 92 a0 a2 5f d9 90 65 14 3d e8 ce 78 33 03 1d 62 45 85 0b ea 3a Data Ascii: ][~@
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:27 GMTContent-Type: application/javascriptContent-Length: 1853Connection: keep-aliveLast-Modified: Sun, 24 Mar 2024 18:02:36 GMTETag: "deb-6146bdca32700-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 57 6d 8f db b8 11 fe 2b 5e 1e 60 88 30 57 d5 9b f5 e6 30 41 1b e4 3e 5d 2f 87 26 f7 c9 35 0e 14 39 dc 55 22 4b 2e 45 25 5d 78 f5 df 3b 94 ec b5 37 75 80 85 4c 72 38 c3 79 e6 7d ef f4 d0 4a 5b 77 ad 47 8f 64 e8 61 d1 5b 53 4b 4b 36 df 84 59 00 b3 fc 38 32 83 9f cd f9 de a2 f5 80 1e 1d b5 e3 66 0b bb 4d ad bd 6f 5d ad 16 c1 1d e7 1d 35 60 07 d3 2e 3a 1f fe 7b e8 8c ed 27 39 62 ba c9 8f a7 b3 f2 38 8e 9b d3 45 8b 04 5f 8a a6 f1 c4 99 85 09 76 59 b7 f4 b2 19 5b 7f cf 2d 03 be dd b1 d6 ff c8 5f 54 b7 cc b0 8e 09 7a 44 5d ee cc ac dd c0 c3 bf 05 1b dd 19 4f f1 60 a3 de 80 df 40 fb 60 1f 37 6a b5 a2 47 c3 61 ab 76 db 60 c7 ba 79 15 ee 98 98 57 d1 6e e2 72 32 24 bf 0b 58 8d ec f5 1b 73 66 af 91 dd bb 0b 97 e2 f9 79 78 cb 05 5d 2e 3f 56 5f 40 5a ff 2b 3c f5 1e aa 45 7d f8 06 e6 c9 7b d1 0e cd 75 02 8b 54 84 eb 99 6d bd a3 23 7d 67 fc fe d0 d4 12 bc fa fe 9e 85 b4 f4 f0 bd 90 89 37 c3 72 e9 0d 28 9a 3a db 4a 7a 84 f3 3d 35 dd 9b 4c aa 79 e7 e1 ea 6c 78 8d 2c 96 6b 3a 8e 67 bb 8e 82 a3 8a c1 0b 16 c5 2f 16 78 1b 2c 97 88 f5 3e 74 68 df 8a 0d ca a5 0e 3b 9f 0f 37 d3 7a 3b d9 74 37 a2 a9 5b 7e 0d c6 49 b3 1c 50 84 ff d7 5f d0 ff b3 53 43 03 ef ae e2 e8 a4 02 f8 0a b4 18 1a 3b 96 37 88 2f 11 d0 fa 0a 1d 78 14 a5 1d 29 b3 ee 39 75 f5 1c b3 f4 78 86 60 16 35 02 a3 ad df 39 8f a3 e5 ef dc 12 a6 e5 c9 09 f8 62 dd c2 1f a6 3b 80 b1 4f 8e c6 8e d0 0e 7b 30 a2 6a a0 44 77 3e 80 2d ed d6 ec 46 ea 9e d2 2e be 5b 1f f8 0d 6f a1 94 7d dd 83 ef 82 f3 b5 8f 35 f5 0d a8 01 3d 72 1d 82 57 6e d6 f8 c0 a4 bb 03 b4 dd d1 e9 ad e1 c6 23 de ba 88 38 e7 f0 8e c8 6e bf ef 5a 52 02 5d 91 7b e8 a3 20 cc 7c b2 3a 86 49 49 e2 3c 8d 73 28 64 12 e8 3c 8a b3 42 c7 49 4a 58 11 95 24 2a 22 91 c6 59 92 83 48 65 92 ea bc 08 24 61 51 8c 24 c8 f2 b5 8a 85 d4 a2 0a d6 61 90 66 79 be 46 52 1a 97 24 4b f0 6a 1a af d7 aa 4a 44 01 85 0a 72 4d 58 1c 14 25 09 85 5e ab 2c 88 d7 99 4a 12 a1 02 50 02 b9 92 64 5d 12 94 52 45 2a 8e 75 12 66 eb 0a 54 10 a6 19 92 d6 a8 60 94 ca a0 48 0b bd 8e 20 09 32 99 c8 20 00 24 65 69 49 74 0e 10 e4 22 4a 43 19 c7 51 91 40 b1 0e 08 5b 3b e5 8b 2a 8b b2 4a a9 30 d7 01 7e a2 28 4e 2a c2 d2 10 d5 00 11 43 5a 85 5a cb 50 c8 0a d2 ac ca 10 71 9a 20 57 8c 67 45 b1 8e a3 30 0b ab bc 08 ab ac 88 91 94 17 ee ad b0 88 d3 20 4a aa 42 46 12 f2 2a ac d0 1a 59 90 21 2e 5d 04 22 d7 69 aa 95 96 10 e9 20 d0 08 39 0f 51 c3 ac 50 45 b8 2e 54 16 87 05 64 aa 0a e3 ca 91 52 e4 52 b2 92 99 08 22 59 a4 09 40 51 a4 51 2a d0 f0 21 da 30 8a a2 34 8d a5 86 3c ae f2 30 2e f2 aa 42 5c 45 8c d6 48 85 82 3c 0b 20 48 d7 b1 ce 63 95 88 38 72 a4 bc 24 22 0c 42 51 45 71 1c 27 68 a9 54 45 eb 30 21 23 d6 84 15 f1 bf f4 c4 45 c9 be 6e eb f7 7d ff eb 8d 60 21 bd 7d 6a a
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:27 GMTContent-Type: text/cssContent-Length: 5122Connection: keep-aliveLast-Modified: Sun, 24 Mar 2024 18:02:36 GMTETag: "44e2-6146bdca32700-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 3c d9 8e e4 38 72 ef 0b ec 3f 68 bb d1 a8 ae 6d 49 ad 3b a5 4c f4 62 0f cc 62 1f 3c 86 01 db 0b 18 83 46 83 92 a8 4c 4d 29 25 8d 8e 3a 26 91 2f fe 88 fd 0a 3f f9 93 fc 25 0e 5e 4a 92 62 66 d5 c0 0b c3 f0 54 77 97 c4 23 18 0c c6 1d d4 fc be 38 a0 61 c4 93 f5 ee 5f ff e5 cf 4e fa 6e e7 e2 c7 7a c2 47 dc 4e a7 be 1b eb a9 ee da 2d ca c7 ae 99 27 bc 6b 70 35 6d 9d 8c fe d7 3f 9f 2f 63 b7 55 57 cc a3 2d 35 1c ba 47 3c 5c 40 0c b8 41 53 fd c8 41 78 67 77 1a 50 3b f6 68 20 0b 3d d5 e5 74 d8 fa 9e f7 61 d7 f5 a8 a8 a7 97 ad b7 3b e0 7a 7f 98 58 eb 15 4c bc dd d4 f5 f0 2f 59 aa 6a ba a7 ed a1 2e 4b dc 9e 5d d4 34 78 28 ba 76 c2 ed 6c a1 53 05 4f ce 58 ff 8c b7 be eb e3 e3 8e be 3f 31 f8 0d f9 17 0f bb a2 6b ba 61 fb 3e 8c c9 cf 2e ef 86 12 0f 4e de 4d 53 77 dc b6 5d 8b 77 13 7e 9e 9c 12 17 dd 80 28 2a a4 51 5f 69 8b 0a b2 49 5b 6f e6 d4 d1 5a 19 89 64 64 22 cf 13 88 78 f0 a8 62 e1 f7 cf 16 ec be 2e 2d 81 a5 19 a5 b9 76 80 a0 7b 3c c9 fb 26 54 a4 af 15 3a d6 cd cb f6 0f 43 8d 1a fb 2f b8 79 c4 53 5d 20 eb 1f f1 8c 2f af f6 08 87 e3 8c 78 a8 2b 09 9e 73 c0 08 f0 39 e5 a8 78 d8 0f dd dc 96 04 cd 00 45 9e 45 56 b6 06 dc 63 34 59 63 31 74 4d 63 79 96 d8 80 8c 79 59 96 62 87 55 55 ed f4 cd cb 27 15 e0 23 5d 7c 9c d0 84 61 9b 15 9a 9b c9 22 2d 35 d0 50 c2 c2 a9 8f 68 8f b7 f3 d0 7c e4 9d e3 b7 e0 bb f8 cf d9 77 df 82 38 79 0e 22 cf f5 02 3f 46 59 be c1 49 50 94 9b b4 40 69 99 b8 7d bb bf 97 56 e0 87 b4 bc d3 e3 b1 a5 ed b3 93 63 28 e8 53 ae 0e 59 41 61 44 bc 05 64 35 82 31 8a 4c 76 42 c6 35 71 03 1c 57 19 16 f4 e5 6f 32 89 37 9e 77 ae ba e1 f8 43 8b 8e f8 cb 80 cb 7a c0 05 61 9d 7f ae fb f1 ab 2c 87 32 af fc 15 0f 25 6a 91 ad f1 8c c4 24 f2 91 4a e7 22 10 d9 c0 4f a6 9f 2d e3 5e 04 f2 d7 6e 0b a0 19 c8 a0 86 ea ee 88 86 7d dd 12 84 60 8f 68 9e 3a cb 3b 23 1b e5 f9 60 23 60 b2 f6 e5 68 a3 b2 1c f0 38 da a8 ef 1b 3c d9 68 00 cc 1a 6c a3 b1 2e e1 df b9 ac 3b 3b b7 f3 7a 6f e7 4d 57 3c fc 34 77 13 b6 f3 ae 7c b1 0b d4 3e a2 11 7e f5 64 ff 36 c3 c0 06 dd 83 ed a2 83 b9 65 69 97 b8 81 bf 13 aa 9b d1 2e ab d6 2e eb 47 bb 84 a6 c9 c6 c7 1c 97 76 55 e3 a6 04 dd 09 0f 7b 01 07 1e e7 01 db 55 d7 11 70 84 d6 f6 c1 b7 0f 81 7d 08 ed 43 64 1f 62 fb 90 d8 ec 80 ed 03 21 53 6f 1f a6 63 63 d7 76 5d 0d 70 28 76 7d dc db 75 3b da 0f 79 69 37 28 07 14 1a bc c7 2d bc d4 36 d0 e3 c1 06 ed 3a db 2d 7a b4 bb fc 47 38 3c bb 6b ec 6e 9e fa 79 b2 7b 58 f8 27 7b 98 f3 17 7b 84 c3 39 f6 f6 c8 4e d7 1e 8f a0 7a 6c 50 b7 f0 38 0d f5 03 26 bf ba 76 6f 8f 73 0e 7f 8f 00 18 e6 00 2e 13 ca 81 7a 13 a5 d0 54 da 13 d9 87 3d 1d e0 0f a0 6c 4f 35 20 38 0d f6 34 d9 b3 3d 37 f6 23 1a ec 47 20 74 77 e2 27 e5 ed 7a 38 90 ba dd 6f 17 d9 17 32 3d bd 34 78 5b b7 07 60 97 89 73 17
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:27 GMTContent-Type: application/javascriptContent-Length: 40236Connection: keep-aliveLast-Modified: Sun, 24 Mar 2024 18:02:36 GMTETag: "1de25-6146bdca32700-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 09 63 db c8 91 30 fa 57 44 7c b3 0a 30 6c d1 3c 74 82 82 f8 79 6c 79 a2 cd f8 58 4b 93 63 69 46 81 48 50 84 4d 01 0c 00 ea 18 91 fb db 5f 1d dd 8d 06 01 52 f4 24 fb de 9b c4 22 d0 68 34 fa a8 ae ae bb ec 34 98 8e 1b 0f c1 cd cc 1f 7e 7b 33 99 47 df 32 3f f4 aa 0a 17 8b fe c0 69 cc e6 e9 c4 ee f7 f7 db 27 03 f1 7c d4 3e 3a 72 c7 f3 68 98 85 71 64 3b cf d6 3c 0d 76 d2 2c 09 87 99 d5 ad e9 07 99 f3 3c 8c a3 34 db 09 bc ac 31 0b 92 71 9c dc f9 d1 30 e8 aa 1a 3b 54 27 d8 dd 0d 1a 77 7e f2 4d fd 42 e1 52 57 49 ec 4c 44 aa 52 e0 a7 f3 c4 bc a4 87 cb c8 b6 fe 3b 8e 02 cb e9 f2 f7 62 f8 de f5 35 16 5d a7 4f 77 37 f1 f4 7a 96 04 e3 f0 71 b1 b0 ae af 7f 33 8a af ad bc 2f 21 f6 25 09 b2 79 12 ed c4 f5 6c c9 4d f9 5e ad e9 79 5e d6 0f 6d 0b fa 3f 0c de ce 67 d3 70 e8 67 01 36 ff 66 12 0c bf 59 ce a0 1b 8e ed ac 81 25 ce 33 5c fa f0 21 d5 ae 55 f3 b2 a7 59 10 8f 77 b8 02 74 4c 7d dc c9 26 49 fc b0 13 05 0f 3b e7 49 12 27 3c 8a 1d 7f 9a 04 fe e8 69 67 1a fb a3 60 d4 80 51 c9 5e 71 03 cb 69 90 ed 0c 3d db 76 bc b3 e7 e1 d4 4f d3 9d 80 e7 39 99 0f b3 18 e7 0b 7a 91 4d c2 b4 71 3d f3 93 20 ca bc 4c f0 6d e4 df 05 5e d0 0b 1a 78 01 7d 9c 47 78 31 b2 5c eb 34 89 e3 ec cc 92 f5 66 49 0c cb 95 85 41 ea d1 64 e7 f7 8b c5 f3 52 56 c2 79 7c 1b 4c 83 5b 98 0b 0f c7 30 b7 f1 81 30 bf bc bb 6b de 15 df 81 5e 2e d3 cc cf c2 e1 0e 8c 01 9a c7 c1 7d f2 b3 e1 24 18 d9 34 8d 59 e3 53 12 df 85 69 50 f3 bc 0b 1a fb eb 07 68 48 16 56 cf 5e e3 6b ba 33 f1 d3 9d 51 90 05 c3 2c 18 ed 64 13 3f db 59 7d 77 e7 1f f6 43 18 8d e2 87 c5 ed 34 be f1 a7 8e fa d2 3f e8 e5 9b 20 00 18 b8 0f 92 87 24 cc b2 20 6a 7c 89 de c7 00 0c d3 f0 5b 30 7d da 19 fa 08 ef 61 ca 6d fb 3b aa d1 59 3c 7d 1a 87 d3 69 de 06 2f e1 8e 3f ce 82 64 47 75 cf fe 24 eb 85 d1 ad 7e d7 9f 85 d8 62 14 67 30 a2 61 90 a6 7e f2 b4 f3 30 81 36 7e 93 af c1 53 09 11 3b 17 e3 9d a7 78 be 73 37 c7 3e 41 d9 0e 54 11 3b a3 78 27 8d e1 bb 00 a6 01 15 63 fb f2 ed 86 63 e9 d9 be 05 f8 c1 e5 86 49 46 50 ca bc a0 31 9c 27 b8 40 5d 78 d5 ee c2 5e a5 e5 ea 3a 99 a7 af 15 08 9a 8d c8 b7 6c bd 6d de 37 f0 73 15 55 ae fc f4 5b 5e ed b5 aa 71 7d 8d dd 04 e8 80 45 b7 63 11 8a a1 57 6b d1 d2 5f 34 60 0e 3f 3e 44 9f 18 f2 9e ec d8 a1 f2 da 70 77 d7 97 2b 2f 57 fd 75 61 bb ec 50 63 ee 8e 55 8f 9d 65 30 c5 75 82 b7 b2 be 25 f1 c1 28 4c fd 9b 69 70 0d cf 07 0a 3d f9 1e 81 8e 0b 65 dd c8 f6 1d 71 d1 8f 07 5e 88 1b 49 7c 72 44 62 fb c2 77 96 4b 1c 0f cf 46 3e 14 13 bc a9 02 6e a8 d5 c7 58 86 0f 0b 08 11 9f 40 19 7e f8 2f 61 36 81 67 88 44 02 47 be 19 98 bb b0 9f 0d 96 c5 ba b4 72 dc 0a 2f 5a d0 a5 f9 29 bc b6 3a 87 99 a3 5b ef 02 1e d0 fd 96 85 d1 7c 3a 5d 42 63 88 7f 69 ae b3 ea 2d 76 39 0b 86 3b 49 f0 c
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:28 GMTContent-Type: application/javascriptContent-Length: 1853Connection: keep-aliveLast-Modified: Sun, 24 Mar 2024 18:02:36 GMTETag: "deb-6146bdca32700-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 57 6d 8f db b8 11 fe 2b 5e 1e 60 88 30 57 d5 9b f5 e6 30 41 1b e4 3e 5d 2f 87 26 f7 c9 35 0e 14 39 dc 55 22 4b 2e 45 25 5d 78 f5 df 3b 94 ec b5 37 75 80 85 4c 72 38 c3 79 e6 7d ef f4 d0 4a 5b 77 ad 47 8f 64 e8 61 d1 5b 53 4b 4b 36 df 84 59 00 b3 fc 38 32 83 9f cd f9 de a2 f5 80 1e 1d b5 e3 66 0b bb 4d ad bd 6f 5d ad 16 c1 1d e7 1d 35 60 07 d3 2e 3a 1f fe 7b e8 8c ed 27 39 62 ba c9 8f a7 b3 f2 38 8e 9b d3 45 8b 04 5f 8a a6 f1 c4 99 85 09 76 59 b7 f4 b2 19 5b 7f cf 2d 03 be dd b1 d6 ff c8 5f 54 b7 cc b0 8e 09 7a 44 5d ee cc ac dd c0 c3 bf 05 1b dd 19 4f f1 60 a3 de 80 df 40 fb 60 1f 37 6a b5 a2 47 c3 61 ab 76 db 60 c7 ba 79 15 ee 98 98 57 d1 6e e2 72 32 24 bf 0b 58 8d ec f5 1b 73 66 af 91 dd bb 0b 97 e2 f9 79 78 cb 05 5d 2e 3f 56 5f 40 5a ff 2b 3c f5 1e aa 45 7d f8 06 e6 c9 7b d1 0e cd 75 02 8b 54 84 eb 99 6d bd a3 23 7d 67 fc fe d0 d4 12 bc fa fe 9e 85 b4 f4 f0 bd 90 89 37 c3 72 e9 0d 28 9a 3a db 4a 7a 84 f3 3d 35 dd 9b 4c aa 79 e7 e1 ea 6c 78 8d 2c 96 6b 3a 8e 67 bb 8e 82 a3 8a c1 0b 16 c5 2f 16 78 1b 2c 97 88 f5 3e 74 68 df 8a 0d ca a5 0e 3b 9f 0f 37 d3 7a 3b d9 74 37 a2 a9 5b 7e 0d c6 49 b3 1c 50 84 ff d7 5f d0 ff b3 53 43 03 ef ae e2 e8 a4 02 f8 0a b4 18 1a 3b 96 37 88 2f 11 d0 fa 0a 1d 78 14 a5 1d 29 b3 ee 39 75 f5 1c b3 f4 78 86 60 16 35 02 a3 ad df 39 8f a3 e5 ef dc 12 a6 e5 c9 09 f8 62 dd c2 1f a6 3b 80 b1 4f 8e c6 8e d0 0e 7b 30 a2 6a a0 44 77 3e 80 2d ed d6 ec 46 ea 9e d2 2e be 5b 1f f8 0d 6f a1 94 7d dd 83 ef 82 f3 b5 8f 35 f5 0d a8 01 3d 72 1d 82 57 6e d6 f8 c0 a4 bb 03 b4 dd d1 e9 ad e1 c6 23 de ba 88 38 e7 f0 8e c8 6e bf ef 5a 52 02 5d 91 7b e8 a3 20 cc 7c b2 3a 86 49 49 e2 3c 8d 73 28 64 12 e8 3c 8a b3 42 c7 49 4a 58 11 95 24 2a 22 91 c6 59 92 83 48 65 92 ea bc 08 24 61 51 8c 24 c8 f2 b5 8a 85 d4 a2 0a d6 61 90 66 79 be 46 52 1a 97 24 4b f0 6a 1a af d7 aa 4a 44 01 85 0a 72 4d 58 1c 14 25 09 85 5e ab 2c 88 d7 99 4a 12 a1 02 50 02 b9 92 64 5d 12 94 52 45 2a 8e 75 12 66 eb 0a 54 10 a6 19 92 d6 a8 60 94 ca a0 48 0b bd 8e 20 09 32 99 c8 20 00 24 65 69 49 74 0e 10 e4 22 4a 43 19 c7 51 91 40 b1 0e 08 5b 3b e5 8b 2a 8b b2 4a a9 30 d7 01 7e a2 28 4e 2a c2 d2 10 d5 00 11 43 5a 85 5a cb 50 c8 0a d2 ac ca 10 71 9a 20 57 8c 67 45 b1 8e a3 30 0b ab bc 08 ab ac 88 91 94 17 ee ad b0 88 d3 20 4a aa 42 46 12 f2 2a ac d0 1a 59 90 21 2e 5d 04 22 d7 69 aa 95 96 10 e9 20 d0 08 39 0f 51 c3 ac 50 45 b8 2e 54 16 87 05 64 aa 0a e3 ca 91 52 e4 52 b2 92 99 08 22 59 a4 09 40 51 a4 51 2a d0 f0 21 da 30 8a a2 34 8d a5 86 3c ae f2 30 2e f2 aa 42 5c 45 8c d6 48 85 82 3c 0b 20 48 d7 b1 ce 63 95 88 38 72 a4 bc 24 22 0c 42 51 45 71 1c 27 68 a9 54 45 eb 30 21 23 d6 84 15 f1 bf f4 c4 45 c9 be 6e eb f7 7d ff eb 8d 60 21 bd 7d 6a a
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: openrestyDate: Sat, 28 Sep 2024 23:04:28 GMTContent-Type: application/javascriptContent-Length: 40236Connection: keep-aliveLast-Modified: Sun, 24 Mar 2024 18:02:36 GMTETag: "1de25-6146bdca32700-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd bd 09 63 db c8 91 30 fa 57 44 7c b3 0a 30 6c d1 3c 74 82 82 f8 79 6c 79 a2 cd f8 58 4b 93 63 69 46 81 48 50 84 4d 01 0c 00 ea 18 91 fb db 5f 1d dd 8d 06 01 52 f4 24 fb de 9b c4 22 d0 68 34 fa a8 ae ae bb ec 34 98 8e 1b 0f c1 cd cc 1f 7e 7b 33 99 47 df 32 3f f4 aa 0a 17 8b fe c0 69 cc e6 e9 c4 ee f7 f7 db 27 03 f1 7c d4 3e 3a 72 c7 f3 68 98 85 71 64 3b cf d6 3c 0d 76 d2 2c 09 87 99 d5 ad e9 07 99 f3 3c 8c a3 34 db 09 bc ac 31 0b 92 71 9c dc f9 d1 30 e8 aa 1a 3b 54 27 d8 dd 0d 1a 77 7e f2 4d fd 42 e1 52 57 49 ec 4c 44 aa 52 e0 a7 f3 c4 bc a4 87 cb c8 b6 fe 3b 8e 02 cb e9 f2 f7 62 f8 de f5 35 16 5d a7 4f 77 37 f1 f4 7a 96 04 e3 f0 71 b1 b0 ae af 7f 33 8a af ad bc 2f 21 f6 25 09 b2 79 12 ed c4 f5 6c c9 4d f9 5e ad e9 79 5e d6 0f 6d 0b fa 3f 0c de ce 67 d3 70 e8 67 01 36 ff 66 12 0c bf 59 ce a0 1b 8e ed ac 81 25 ce 33 5c fa f0 21 d5 ae 55 f3 b2 a7 59 10 8f 77 b8 02 74 4c 7d dc c9 26 49 fc b0 13 05 0f 3b e7 49 12 27 3c 8a 1d 7f 9a 04 fe e8 69 67 1a fb a3 60 d4 80 51 c9 5e 71 03 cb 69 90 ed 0c 3d db 76 bc b3 e7 e1 d4 4f d3 9d 80 e7 39 99 0f b3 18 e7 0b 7a 91 4d c2 b4 71 3d f3 93 20 ca bc 4c f0 6d e4 df 05 5e d0 0b 1a 78 01 7d 9c 47 78 31 b2 5c eb 34 89 e3 ec cc 92 f5 66 49 0c cb 95 85 41 ea d1 64 e7 f7 8b c5 f3 52 56 c2 79 7c 1b 4c 83 5b 98 0b 0f c7 30 b7 f1 81 30 bf bc bb 6b de 15 df 81 5e 2e d3 cc cf c2 e1 0e 8c 01 9a c7 c1 7d f2 b3 e1 24 18 d9 34 8d 59 e3 53 12 df 85 69 50 f3 bc 0b 1a fb eb 07 68 48 16 56 cf 5e e3 6b ba 33 f1 d3 9d 51 90 05 c3 2c 18 ed 64 13 3f db 59 7d 77 e7 1f f6 43 18 8d e2 87 c5 ed 34 be f1 a7 8e fa d2 3f e8 e5 9b 20 00 18 b8 0f 92 87 24 cc b2 20 6a 7c 89 de c7 00 0c d3 f0 5b 30 7d da 19 fa 08 ef 61 ca 6d fb 3b aa d1 59 3c 7d 1a 87 d3 69 de 06 2f e1 8e 3f ce 82 64 47 75 cf fe 24 eb 85 d1 ad 7e d7 9f 85 d8 62 14 67 30 a2 61 90 a6 7e f2 b4 f3 30 81 36 7e 93 af c1 53 09 11 3b 17 e3 9d a7 78 be 73 37 c7 3e 41 d9 0e 54 11 3b a3 78 27 8d e1 bb 00 a6 01 15 63 fb f2 ed 86 63 e9 d9 be 05 f8 c1 e5 86 49 46 50 ca bc a0 31 9c 27 b8 40 5d 78 d5 ee c2 5e a5 e5 ea 3a 99 a7 af 15 08 9a 8d c8 b7 6c bd 6d de 37 f0 73 15 55 ae fc f4 5b 5e ed b5 aa 71 7d 8d dd 04 e8 80 45 b7 63 11 8a a1 57 6b d1 d2 5f 34 60 0e 3f 3e 44 9f 18 f2 9e ec d8 a1 f2 da 70 77 d7 97 2b 2f 57 fd 75 61 bb ec 50 63 ee 8e 55 8f 9d 65 30 c5 75 82 b7 b2 be 25 f1 c1 28 4c fd 9b 69 70 0d cf 07 0a 3d f9 1e 81 8e 0b 65 dd c8 f6 1d 71 d1 8f 07 5e 88 1b 49 7c 72 44 62 fb c2 77 96 4b 1c 0f cf 46 3e 14 13 bc a9 02 6e a8 d5 c7 58 86 0f 0b 08 11 9f 40 19 7e f8 2f 61 36 81 67 88 44 02 47 be 19 98 bb b0 9f 0d 96 c5 ba b4 72 dc 0a 2f 5a d0 a5 f9 29 bc b6 3a 87 99 a3 5b ef 02 1e d0 fd 96 85 d1 7c 3a 5d 42 63 88 7f 69 ae b3 ea 2d 76 39 0b 86 3b 49 f0 c
Source: global traffic HTTP traffic detected: GET /jquery-3.6.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://support-inc-riccardopulcini733255.codeanyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://support-inc-riccardopulcini733255.codeanyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://support-inc-riccardopulcini733255.codeanyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/cms/logo-card.jpg HTTP/1.1Host: www.dashoes.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://support-inc-riccardopulcini733255.codeanyapp.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://support-inc-riccardopulcini733255.codeanyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery.mask/1.11.2/jquery.mask.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /img/cms/logo-card.jpg HTTP/1.1Host: www.dashoes.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /tai HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env/env.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime-es2017.0a9dd8cbf8112828d189.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills-es2017.8a382612081b1748ae07.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main-es2017.3405943e0baf6e5076d4.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles.bd92f71559d50d7ea26a.css HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime-es2017.0a9dd8cbf8112828d189.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env/env.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills-es2017.8a382612081b1748ae07.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/qrcode.png HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lock.d72c3b80536f448a52ed.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bg-intro.9630b0c4c57c3d72d3ec.jpg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /banner.f9855031892baad8a497.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main-es2017.3405943e0baf6e5076d4.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/qrcode.png HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lock.d72c3b80536f448a52ed.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /banner.f9855031892baad8a497.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /moyen-app.e6b1c8e9e8920b4b6aa6.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /moyen-tel.980753f2b4b0302466cb.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/styles.bd92f71559d50d7ea26a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/i18n/en.json HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/v1/token?sub=xGgas8w_TnvDHrF2LpQUFdKHT4zvI5kepcoRiJxPDzU HTTP/1.1Host: paiement-multicanal-api.ca.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/taiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /moyen-app.e6b1c8e9e8920b4b6aa6.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /moyen-tel.980753f2b4b0302466cb.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tai/accessibilite HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/tai/accessibiliteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/tai/accessibiliteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/tai/accessibiliteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /619-es2017.6db3cb7821cae64178a2.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/tai/accessibiliteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /619-es2017.6db3cb7821cae64178a2.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tai/engagement HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/tai/engagementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amendes.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.amendes.gouv.fr/tai/engagementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amendes.gouv.fr/tai/engagementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /689-es2017.545f8e6398c574bea839.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amendes.gouv.fr/tai/engagementAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logo-amendes-gouv.svg HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /689-es2017.545f8e6398c574bea839.js HTTP/1.1Host: www.amendes.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env/env.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime-es2017.9c3d0fb8fa05deade68b.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills-es2017.8494660e9e7fbd9a747c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main-es2017.075b0c3911bdc7cae214.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://stationnement.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logotfi.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /env/env.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime-es2017.9c3d0fb8fa05deade68b.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles.4e0e17d430401ecac374.css HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/img/design/logotfi.png HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills-es2017.8494660e9e7fbd9a747c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main-es2017.075b0c3911bdc7cae214.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common-es2017.569efce458653a725e91.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /557-es2017.2744f62c8361275c2f0c.js HTTP/1.1Host: stationnement.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://stationnement.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_nsDJuukCIq7H29XHzvo0tatrdO0-17_ahqJAucL18Ho.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.css HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_d4AWM1Jz2KbEdbLcHmWuV-rM74PCXrdDiN2kFhJLUFE.js HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_PersMorale.png?itok=Pb8x2fHz HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/open_antai_swa/antai_logo.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/js/js_d4AWM1Jz2KbEdbLcHmWuV-rM74PCXrdDiN2kFhJLUFE.js HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/PICTO-PAIEMENT-bleu.png?itok=lqAiLd5_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-conventionner-120x120-bleu.png?itok=iyH4gXg8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_swa_picto_EntrepreneurIndividuel.png?itok=mjj_s7N- HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2022-08/ANTAI_picto_parcauto.png?itok=NNg9BPPO HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-stationnement-FPS-120x120-bleu.png?itok=8fCVGMle HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-radarautomatise-120x120-bleu.png?itok=9CjKby3l HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-13.png?itok=Xd0iziYX HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-26.png?itok=Vb2QJUa1 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-reglementation-120x120-bleu.png?itok=FR_pT2Ct HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-rapportactivites-120x120-blanc.png?itok=EYaWVJob HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-demarcheenligne-120x120-bleu.png?itok=uSTQDkqu HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2024-08/ANTAI-picto-aproposantai-120x120-bleu_0.png?itok=cmE4ssBE HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contact-120x120-bleu.png?itok=Edpes0bg HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/information.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-04/pictogrammesANTAI-20.png?itok=wsRvYJES HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-pve-120x120-bleu.png?itok=wczd_vt6 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/picto-noir98x98.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/ANTAI_paiement%20fractionn%C3%A9.png?h=84101650&itok=bFebrXG_ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/large/public/2023-03/phishing%20smartphone.jpg?h=a7c50079&itok=AeZcNOp8 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/en.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/nl.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/fr.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/it.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/de.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/flags/es.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/pictogramme/public/2021-06/ANTAI-picto-contravention-120x120-bleu.png?itok=Z_e_77GZ HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-faq-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/ANTAI-picto-actualites-120x120-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/plus-bleu.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/picto-plus-cercle-noir.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/liens.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/cercle-inter.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/open_antai_swa/bootstrap/assets/fonts/bootstrap/glyphicons-halflings-regular.woff2 HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.antai.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.antai.gouv.fr/sites/default/files/css/css_223K_oDuKfV5hn_1h3tSwQmh_LkiGdHajtdMzIEdQVc.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/footer_googleplay.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/default/public/LOGOS_antai_marianne.png?itok=b0KWp_yv HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/default/public/encart%20essentiel%202022-petit.jpg?itok=07-uhCiy HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/images/footer_AppStore.png HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-policier.png?h=79c4976a&itok=slkWLLtf HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-08/pve.png?h=a2abb69c&itok=L1GIlXvl HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/wide_460_180/public/2020-07/radar-camion.png?h=79c4976a&itok=ZCxDbLaP HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-1.png?itok=QnMXBpD4 HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_0.png?itok=qmcE4EoE HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sites/default/files/styles/logo_60x60_/public/logo-aides-2_1.png?itok=yAZUuiky HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /widget/mWB5z43v8h HTTP/1.1Host: rogeraccess.rogervoice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.antai.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/open_antai_swa/favicon.ico HTTP/1.1Host: www.antai.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/css/vendors/introjs.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/css/vendors/introjs-legi.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/css/vendors/tarteaucitron.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/css/legifrance.css HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/jquery/jquery.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/js-cookie/js.cookie.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-accordion-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-tabs.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/modernizr.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery.easy-autocomplete.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/bootstrap/js/bootstrap.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/jquery/jquery.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-simple-tooltip-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /webjars/js-cookie/js.cookie.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/datepicker-fr.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-accordion-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/intro.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/modernizr.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-tabs.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/legifrance.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/datepicker.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery-accessible-simple-tooltip-aria.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/jquery.easy-autocomplete.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/datepicker-fr.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /contenu/logo-mobile-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /contenu/logo-mobile HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/datepicker.min.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/vendors/intro.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /searchbase/facets/ALL/ HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-CSRF-TOKEN: eba83708-0b89-4f6d-bb65-3d3f8f168efdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/html, application/xhtml+xmlAccept: text/html, application/xhtml+xmlX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false
Source: global traffic HTTP traffic detected: GET /contenu/logo-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /contenu/logo HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=2044865443 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /mnM756.js?2 HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/scripts/legifrance.js HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /contenu/logo-mobile-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/images/tampon.png HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==
Source: global traffic HTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Regular.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /contenu/logo-mobile HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.29190125650152376 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Bold.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-SemiBold.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /resources/fonts/icomoon/icomoon.ttf?gy2kp HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /resources/fonts/sourcesanspro/SourceSansPro-Regular.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1
Source: global traffic HTTP traffic detected: GET /resources/fonts/robotoslab/RobotoSlab-Regular.ttf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.legifrance.gouv.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.legifrance.gouv.fr/resources/css/legifrance.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV
Source: global traffic HTTP traffic detected: GET /col15a/-/1636742908?pggrp=accueil&ss=1280x1024&page_name=accueil&url=https%3A%2F%2Fwww.legifrance.gouv.fr%2F&fra=0&pglbl=accueil%2C%2C%2C%2Caccueil&evariant=2-4&sd=24& HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV
Source: global traffic HTTP traffic detected: GET /contenu/logo-rf HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /contenu/logo HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=1&cb=2044865443 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /searchbase/facets/ALL/ HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /resources/images/tampon.png HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; ___utmvc=bf6Gu7c04wCLNT5euRuEK35ezT2iqqCQQ+xz0jy5A9gKwumSqo1noQXqxvRpnsS7Q62XUO3gc9V3kVDqONYPbgF9EQt9/C5E6MhNJ9tS9uHwV0FBm5/cTC/DGSDm0zFHwt/hvOo1BqhsU55Ed1Gd1D5Rk8xIigWmfHLg8IiOVutn7gxpYKchNlpgabPsjJMreig5OUD14eIsNrRCuXvG5plW4CcJaYpKvQ2A6+UMVl2MLzRnwS+YysMmSBWcYXlrhoiY65dVrGRdVxDp0GBohLGo2xriD6oXQz2GWX8HcSqA/p6jKSel1c1nO/fquZoY/taP/g2Lng1H+SigfrjmHYwyBFS2rGL2nv49dXMITbsubbCwLAEAoe8JrCbMkbRtJDbIAl+M2J9DWS2bIq/1St0dkcS+ti8mXdfKob5yL3JRrZqzpiJQOgopSwAowgKnWOiQBmOYwoah8QZqf6rTPgy71BDauG11Twha0oymsokBZVExlee/64CTit63Prmjs9OOCrUt396zOI6GJdWYKhY5Bm5tN4ZD0eedki5/D6y01HpESm2xRJL5QWwo1Rx1JHm+jDS8Mcl1YubYtjd/w80X+QDdUiPJHc/6GwM2O/z0wK3igOQYAxL24q27ebeX6nibvse+8uWV+MV7xOo+vEZi77eLMW5nHSmfMHJIEoqphE/HsJwuBko3wJ3T2PQXikuh33vmSLjaoqama9j71wynCwkBtCxJ2pCHUvFGjOYW1IzIzQJPJCopM9ja5+xKZVTPzJJvosH+2s+MiSBojxVIdgOrYKduUHqgNFXoRwoQSj6R1WSBXTIQkpyXFvhMn2qJlkemXqpmpsw8m7+BFGK2XHyrsCnUZdZjtu1KVvHXAHdXDSZz5za3KAFlkYMJtP0dpcva3dELl+16d6o9+XUFbqG37hk+tUMDRmvSVJYmV+1LNDcTYe0cbl56KrQxhoOokhORb/GDaSltpPNFhY+mXAdZ1s2aCSIGBNoK2fNzh/Fs6Vru3sG6nGUb//KaAQnac41n72PrIIVTZNAcXS8hjQlfTgqesyz6/wWrLS1CQBIpYBqJRRSr5t/bQTINRAKw1VnBz1gX9bpuTyGHAUVSrmLP9I7BwXhz9TPJUwgnDiWHWRexyIem1LY1MgyTlxwRDCAy+Yj764cckVno3mI6qkwsm49kY1m2lGpphMkJD/ZtxU35FonC2aJ6pWP75y8/9UCPhEk+qMb3Z/TTPbmqvTTBPu8ILvR4H1on3J4Au7dZKcZsmGJnXlJAQuFuKwXj/J+pbPNJxtAtwZAe7IpOEDcYxhK33R6s1n1nZozjfTaQz54C4xOrq87tiub8j8X15YBRgoFhpjRkkMu+a1SpNIt70QX5oYXvxRmZT5Pz+xfHsVcHsr3iM9Z2bfWi8FmKwlo+EPwSKCbZL6drWJCFK7zN4yWdPXeCf/OPgMmEFeXG18Liz1S3YlPIquVXcojPBAQRmFlso87Kay3z6igfcqciVbKgW1jEoEEBP8+oy8jR3CrG6/l7FzO9nPoKpQTbbdDsbGVvFMLtrWRKtds1WtlgeATYJnBxyvnRtTdXVO86jZ8el8d8CF8D+BRXm/dlMIxc2oeIpfGk7meUJ9LBqBS0StFiU6FvnQDvIbiHbOU4paSQM4uP81DbLS9OSfbicQqW8rnC9DbV7+Nn5JWNNOJQTShaUq3PKpjPz3xKp8jRnLnP9sh/4tUyXpBs/JXmRU75CnLzfaw/UqovdOCNRGZNcWJEE8eXaFThL537YJmKhM9wKeicUQQXKggiVK6+bb9+mPNRY5yeAjCvGyIm+Fm+kzITjOSEjs3znhWpGLgMab2DftUJy1QAGo5ofgZELHgRLmH4Q0Pcysn9CsbEKztCU7ycRewLn5jQcrFixNddQn2vNwldMOSxN6J07Oqhf13dnU99Bhsd7wjjgh4WgYQJU/UTLLbE0pEHUGKxgNyZS3F
Source: global traffic HTTP traffic detected: GET /mnM756.js?2 HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.29190125650152376 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.29190125650152376 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV
Source: global traffic HTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /col15a/-/1636742908?pggrp=accueil&ss=1280x1024&page_name=accueil&url=https%3A%2F%2Fwww.legifrance.gouv.fr%2F&fra=0&pglbl=accueil%2C%2C%2C%2Caccueil&evariant=2-4&sd=24& HTTP/1.1Host: rnmb.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.services.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.legifrance.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/lang/tarteaucitron.en.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/images/favicon.ico HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET /resources/scripts/tarteaucitron/tarteaucitron.services.js?v=20191031 HTTP/1.1Host: www.legifrance.gouv.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_1235873=n6E1ScXbQJ2c2oJ/YBo57dCX+GYAAAAAQUIPAAAAAAB1GZb7AAfpzq7L/+x9i7ck; incap_ses_1307_1235873=lhfZS+poQRMXQAXXwWUjEtCX+GYAAAAA7RYjcKpvE/zZWo7HUsc74w==; tarteaucitron=!id=b3d7cfb6c63faa5e-8fdcb802-c0f75f73-4a7a889504733da5e9d3f06e!eulerian=false; lf-demo-accueil=1; JSESSIONID=9656525D216EF39A4A1DBE5911A15592; LB_APP_ROUTE=.1; LB_FRONT_ROUTE=.1.1; TS019c44b5=01a26c2884ff28c4958b8c15baef78da43be77f38db5acf76cbd310a47ae395ee89453c3e2da285caac16c6acb1bb0938f7e4554dd4e7932f1759406d9b04050079171e92808da88e29b1f2d356d869f34aa97faf647bef5c4c46096e7b4024de7caf65206; nlbi_1235873=T+zoKxHUUX5SXRZVlb/cPgAAAACmz6YoX0LnvRPo66M1sLSV; etuix=nW4tsmCG5APlxJSabNoCTIp7Un8cs8Q6s4BZuPPMPyJbhlL8Sr.ryA--
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&notools=1 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/css/sp-dsfr.css HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/r/r2557/ReadSpeaker.Styles-Button.css?v=3.8.3.2557 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-top.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-bottom.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/require.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/common.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/coperia.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/user/user-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-right-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&notools=1 HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Bold.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Medium.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/fonts/Marianne-Regular_Italic.woff2 HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/search-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-preparation-retraite.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-demenagement.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /accueil/image HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/ico-sp.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-bottom.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/facebook-circle-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /mnM756.js?2 HTTP/1.1Host: jcmm.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/twitter-x-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/linkedin-box-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/instagram-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/logo-rf-top.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/require.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/coperia.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/youtube-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.service-public.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/orejime/orejime.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/common.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/domReady.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/vdd.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/video.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/chapters.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/tagFilter.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/navigation.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/user/user-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-right-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/arrow-down-s-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/init.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/search-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-preparation-retraite.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTree.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-demenagement.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/toolbar.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/selectLang.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/infographie.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/fixDsfr.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /accueil/image HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/captcha/captcha-aife.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/img/ico-sp.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/add-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/vddTooltip.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/facebook-circle-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/marquage.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/persoGeo.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-line.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/mustache/mustache.min.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/require-plugins/text.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/twitter-x-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/instagram-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/apiService.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/searchComponent.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/markup.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/linkedin-box-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/logo/youtube-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/htmlGenerator.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/orejime/orejime.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /col15a/-/851637516?page_name=accueil&page_theme=part&url=https%3A%2F%2Fwww.service-public.fr%2F&site_environment=dev&page_category1=Accueil&site-segment=accueil_&page_title=accueil&user_login_status=anonyme&pglbl=part%2Caccueil_%2Caccueil%2C%2C&urlp=%2F&site_target=information&page_components=button%2Ccard%2Cfollow%2Cfooter%2Cheader%2Cinput%2Clink%2Cmodal%2Cnavigation%2Csearch%2Ctag%2Ctile&pggrp=accueil&sd=24&api_version=1.12.1&ss=1280x1024&page_depth=0&site_type=standard&user_language=fr&site_entity=spm_%EF%BD%9C%EF%BD%9C_dila&page_template=accueil_&page_pagination=0&site_language=fr&evariant=2-4&fra=0&user_type=part& HTTP/1.1Host: jcmm.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /mnM756.js?2 HTTP/1.1Host: jcmm.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/resetSearch.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/icons/system/external-link-fill.svg HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/vdd.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/domReady.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/video.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/chapters.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeAideTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/navigation.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/constants.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/container.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/tagFilter.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serverErrors.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/pivot.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTree.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/init.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/toolbar.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/selectLang.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/captcha/captcha-aife.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/securityUtils.js HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/infographie.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/fixDsfr.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/vddTooltip.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/persoGeo.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/marquage.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/mustache/mustache.min.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/manifest.webmanifest HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico/ HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/require-plugins/text.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/apiService.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/searchComponent.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/markup.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/htmlGenerator.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico HTTP/1.1Host: www.service-public.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.service-public.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/resetSearch.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /col15a/-/851637516?page_name=accueil&page_theme=part&url=https%3A%2F%2Fwww.service-public.fr%2F&site_environment=dev&page_category1=Accueil&site-segment=accueil_&page_title=accueil&user_login_status=anonyme&pglbl=part%2Caccueil_%2Caccueil%2C%2C&urlp=%2F&site_target=information&page_components=button%2Ccard%2Cfollow%2Cfooter%2Cheader%2Cinput%2Clink%2Cmodal%2Cnavigation%2Csearch%2Ctag%2Ctile&pggrp=accueil&sd=24&api_version=1.12.1&ss=1280x1024&page_depth=0&site_type=standard&user_language=fr&site_entity=spm_%EF%BD%9C%EF%BD%9C_dila&page_template=accueil_&page_pagination=0&site_language=fr&evariant=2-4&fra=0&user_type=part& HTTP/1.1Host: jcmm.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/choice-tree/choiceTreeAideTemplate.html HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/constants.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/container.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/serverErrors.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/persogeo/components/pivot.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/js/entreprendre/securityUtils.js HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico HTTP/1.1Host: www.service-public.frConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SP_SESSION=MmE2YzE0MzktYmFmNy00YTk3LTg4YTEtOTRlZjJlYTI4ODYz; TS012e9d3d=012a7f58e0b7cd04626527ecc60490fe5617cd98a4aa168d6e329910f5411b5c64ad5f0186035b6254d843b432d4d456b39925a208; TS01425d24=012a7f58e00af1170869886421157fbdffbaf049c5aa168d6e329910f5411b5c64ad5f01867c62e1e84600cf776b41b4e6e925edd566b1b2231ebed2815e76258f5ced68fc; etuix=HCAXDGXHuQh9dmA04rAd7U2ELDQwL.jFZDUgt6evcziHPlTHvqvHSw--
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/paiement.php HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/styles.572738d2b631b3d66c72.css HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveOrigin: http://support-inc-riccardopulcini733255.codeanyapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveOrigin: http://support-inc-riccardopulcini733255.codeanyapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveOrigin: http://support-inc-riccardopulcini733255.codeanyapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/runtime-es2017.d8ae961f0555d440b720.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/banner.f9855031892baad8a497.svg HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/infos_files/styles.572738d2b631b3d66c72.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/lock.d72c3b80536f448a52ed.svg HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/infos_files/styles.572738d2b631b3d66c72.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/assets/fonts/open-sans/open-sans-regular.woff2 HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveOrigin: http://support-inc-riccardopulcini733255.codeanyapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/assets/fonts/open-sans/open-sans-bold.woff2 HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveOrigin: http://support-inc-riccardopulcini733255.codeanyapp.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/logo-amendes-gouv.svg HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/polyfills-es2017.533ebfade82697eddcf6.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/main-es2017.8d2eb497bdf1e092bf40.js HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: global traffic HTTP traffic detected: GET /wp-admin/css/colors/blue/am/infos_files/logo-amendes-gouv.svg HTTP/1.1Host: support-inc-riccardopulcini733255.codeanyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=q4a5e4lgqpadkvdnasf8mjdnoa
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: tarteaucitron.addScript('https://www.youtube.com/player_api'); equals www.youtube.com (Youtube)
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: "uri": "https://www.facebook.com/policies/cookies/", equals www.facebook.com (Facebook)
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: "uri": "https://www.linkedin.com/legal/cookie_policy", equals www.linkedin.com (Linkedin)
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: "uri": "https://www.linkedin.com/legal/privacy-policy", equals www.linkedin.com (Linkedin)
Source: chromecache_332.2.dr String found in binary or memory: </svg><a target="_blank" href="https://www.youtube.com/channel/UCmFgGy1_Z3i_r86I49s5ZVQ/videos" title="Pour rendre le droit encore plus accessible, d equals www.youtube.com (Youtube)
Source: chromecache_217.2.dr String found in binary or memory: tre" href="https://www.facebook.com/ServicePublicFr" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_217.2.dr String found in binary or memory: tre" href="https://www.linkedin.com/company/service-public-fr" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_217.2.dr String found in binary or memory: tre" href="https://www.youtube.com/ServicePublicFrance" target="_blank"> equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: support-inc-riccardopulcini733255.codeanyapp.com
Source: global traffic DNS traffic detected: DNS query: www.amendes.gouv.fr
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: www.dashoes.fr
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: paiement-multicanal-api.ca.gouv.fr
Source: global traffic DNS traffic detected: DNS query: stationnement.gouv.fr
Source: global traffic DNS traffic detected: DNS query: www.antai.gouv.fr
Source: global traffic DNS traffic detected: DNS query: rogeraccess.rogervoice.com
Source: global traffic DNS traffic detected: DNS query: www.legifrance.gouv.fr
Source: global traffic DNS traffic detected: DNS query: rnmb.legifrance.gouv.fr
Source: global traffic DNS traffic detected: DNS query: www.service-public.fr
Source: global traffic DNS traffic detected: DNS query: jcmm.service-public.fr
Source: unknown HTTP traffic detected: POST /api/v1/token?sub=xGgas8w_TnvDHrF2LpQUFdKHT4zvI5kepcoRiJxPDzU HTTP/1.1Host: paiement-multicanal-api.ca.gouv.frConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.amendes.gouv.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amendes.gouv.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: no-cachecontent-security-policy: default-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline';content-type: text/html; charset=utf-8pragma: no-cachex-blocked: yesx-content-type-options: nosniffx-frame-options: DENYx-xss-protection: 1; mode=blockcontent-length: 4064strict-transport-security: max-age=16000000; includeSubDomains; preload;connection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sat, 28 Sep 2024 23:04:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://support-inc-riccardopulcini733255.codeanyapp.com/wp-json/>; rel="https://api.w.org/"Data Raw: 66 37 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 61 64 6d 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d Data Ascii: f79<
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sat, 28 Sep 2024 23:04:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://support-inc-riccardopulcini733255.codeanyapp.com/wp-json/>; rel="https://api.w.org/"Data Raw: 34 32 61 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 61 64 6d 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d Data Ascii: 42a<
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sat, 28 Sep 2024 23:04:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://support-inc-riccardopulcini733255.codeanyapp.com/wp-json/>; rel="https://api.w.org/"Data Raw: 32 62 64 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 61 64 6d 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 Data Ascii: 2bd0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sat, 28 Sep 2024 23:04:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://support-inc-riccardopulcini733255.codeanyapp.com/wp-json/>; rel="https://api.w.org/"Data Raw: 32 62 63 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 20 26 23 38 32 31 31 3b 20 61 64 6d 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 61 64 6d 69 6e 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 35 2e 30 2e 33 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 75 70 70 6f 72 74 2d 69 6e 63 2d 72 69 63 63 61 72 64 6f 70 75 6c 63 69 6e 69 37 33 33 32 35 35 2e 63 6f 64 65 61 6e 79 61 70 70 2e 63 6f 6d 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 Data Ascii: 2bcf
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://a.visualrevenue.com/vrs.js
Source: chromecache_332.2.dr String found in binary or memory: http://browsehappy.com/
Source: chromecache_332.2.dr String found in binary or memory: http://cdn.datatables.net/1.10.19/css/jquery.dataTables.min.css
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: chromecache_340.2.dr, chromecache_374.2.dr String found in binary or memory: http://eternicode.github.io/bootstrap-datepicker
Source: chromecache_370.2.dr, chromecache_203.2.dr String found in binary or memory: http://github.com/pawelczak)
Source: chromecache_450.2.dr String found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: http://github.com/robloach/jquery-once
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_503.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: http://locutus.io/php/strings/strip_tags/
Source: chromecache_490.2.dr, chromecache_379.2.dr String found in binary or memory: http://modernizr.com/download/?-fontface-svg-setclasses
Source: chromecache_284.2.dr String found in binary or memory: http://nicolasgallagher.com/lab/css3-github-buttons/
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://ocsp.thawte.com0
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: http://opensource.org/licenses/GPL-2.0
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://promo.easy-dating.org/banner/index?
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://pubdirecte.com/contact.php
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://sc.symcb.com/sc.crl0W
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://sc.symcb.com/sc.crt0
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://sc.symcd.com0&
Source: chromecache_332.2.dr String found in binary or memory: http://schema.org
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://scripts.sil.org/OFLCopyright
Source: chromecache_291.2.dr String found in binary or memory: http://scripts.sil.org/OFLSource
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: http://stackoverflow.com/a/442474/375966
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: http://stackoverflow.com/questions/123999/how-to-tell-if-a-dom-element-is-visible-in-the-current-vie
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: http://stackoverflow.com/questions/171251/how-can-i-merge-properties-of-two-javascript-objects-dynam
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: http://stackoverflow.com/questions/5864467/internet-explorer-innerheight
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://timeline.knightlab.com/#help
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://vshop.fr/privacy-policy
Source: chromecache_340.2.dr, chromecache_374.2.dr String found in binary or memory: http://wet-boew.github.io/wet-boew/demos/datepicker/datepicker-fr.html
Source: chromecache_385.2.dr String found in binary or memory: http://www.amendes.gouv.fr
Source: chromecache_220.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_220.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Font
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.clicmanager.fr/infos_legales.php
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.criteo.com/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.dating-affiliation.com/conditions-generales.php
Source: chromecache_217.2.dr String found in binary or memory: http://www.edge-delivery.org/esi/1.0
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.ekomi-us.com/us/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.getplus.fr/Conditions-generales-de-vente_a226.html
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: http://www.javascriptkit.com/dhtmltutors/dhtmlcascade4.shtml
Source: chromecache_340.2.dr, chromecache_374.2.dr String found in binary or memory: http://www.oaa-accessibility.org/examplep/datepicker1/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.outbrain.com/legal/privacy-713/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.prelinker.com/index/index/cgu/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.promotools.biz/da/popunder/script.php?
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.sharethis.com/legal/privacy/
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://www.symauth.com/cps0(
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: http://www.symauth.com/rpa04
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.tools-affil2.com/rotaban/ban.php?
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://www.twenga.com/privacy.php
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: http://wysistat.net/contact/
Source: chromecache_281.2.dr, chromecache_496.2.dr String found in binary or memory: https://a11y.nicolas-hoffmann.net/accordion/
Source: chromecache_275.2.dr, chromecache_365.2.dr String found in binary or memory: https://a11y.nicolas-hoffmann.net/simple-tooltip/
Source: chromecache_328.2.dr, chromecache_470.2.dr String found in binary or memory: https://a11y.nicolas-hoffmann.net/tabs/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://about.pinterest.com/privacy-policy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://adssettings.google.com/
Source: chromecache_385.2.dr String found in binary or memory: https://ants.gouv.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://apis.google.com/js/platform.js
Source: chromecache_332.2.dr String found in binary or memory: https://basedoc.diplomatie.gouv.fr/exl-php/recherche/mae_internet___traites
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://blog.alexmaccaw.com/css-transitions
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://cdn.emolytics.com/script/emolytics-widget.js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://cdn.tagcommander.com/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://clicky.com/terms
Source: chromecache_332.2.dr String found in binary or memory: https://code.travail.gouv.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://d.adup-tech.com/campaign/conversion
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: chromecache_388.2.dr, chromecache_251.2.dr, chromecache_291.2.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://d31qbv1cthcecs.cloudfront.net/atrk.js
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/keyCode
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Guide/CSS/Understanding_z_index/The_stacking_context
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries)
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://docs.contentsquare.com/uxa-en/#collected-data
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#escape-a-character-as-code-point
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://drafts.csswg.org/cssom/#serialize-an-identifier
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://embed.tawk.to/
Source: chromecache_217.2.dr String found in binary or memory: https://entreprendre.service-public.fr
Source: chromecache_217.2.dr String found in binary or memory: https://entreprendre.service-public.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://eulerian.com/vie-privee
Source: chromecache_332.2.dr String found in binary or memory: https://eur-lex.europa.eu/oj/direct-access.html?locale=fr
Source: chromecache_332.2.dr String found in binary or memory: https://europa.eu/european-union/law/find-case-law_fr
Source: chromecache_217.2.dr String found in binary or memory: https://europa.eu/youreurope/index.htm#en
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://formulaire.defenseurdesdroits.fr/code/afficher.php?ETAPE=accueil_2016
Source: chromecache_240.2.dr, chromecache_492.2.dr String found in binary or memory: https://fps.gouv.fr/fps
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://fr.calameo.com/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://fr.statcounter.com/about/legal/#privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://get.smart-data-systems.com/track?site_id=
Source: chromecache_311.2.dr, chromecache_461.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_217.2.dr String found in binary or memory: https://github.com/etalab/licence-ouverte/blob/master/LO.md
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/jquery/jquery-simulate
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui/blob/master/ui/widget.js
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: https://github.com/jquery/jquery/blob/a6b0705294d336ae2f63f7276de0da1195495363/src/event.js#L638
Source: chromecache_224.2.dr, chromecache_435.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_281.2.dr, chromecache_496.2.dr String found in binary or memory: https://github.com/nico3333fr/jquery-accessible-accordion-aria/blob/master/LICENSE
Source: chromecache_275.2.dr, chromecache_365.2.dr String found in binary or memory: https://github.com/nico3333fr/jquery-accessible-simple-tooltip-aria/blob/master/LICENSE
Source: chromecache_328.2.dr, chromecache_470.2.dr String found in binary or memory: https://github.com/nico3333fr/jquery-accessible-tabs-aria/blob/master/LICENSE
Source: chromecache_311.2.dr, chromecache_212.2.dr, chromecache_461.2.dr, chromecache_340.2.dr, chromecache_374.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_311.2.dr, chromecache_461.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/umdjs/umd/blob/master/returnExports.js
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: https://github.com/usablica/intro.js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://help.disqus.com/customer/portal/articles/466259-privacy-policy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://issuu.com/legal/privacy
Source: chromecache_385.2.dr String found in binary or memory: https://itunes.apple.com/fr/app/amendes.gouv/id943436673
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://koban.cloud/tos
Source: chromecache_217.2.dr String found in binary or memory: https://lannuaire.service-public.fr
Source: chromecache_217.2.dr String found in binary or memory: https://lannuaire.service-public.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://legal.hubspot.com/privacy-policy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://matomo.org/faq/general/faq_146/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://matterport.com/es/legal/privacy-policy/
Source: chromecache_385.2.dr String found in binary or memory: https://mespoints.permisdeconduire.gouv.fr/bienvenue
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://modernizr.com/)
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://mths.be/cssescape
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://my.matterport.com/show/?m=
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://my.matterport.com/show/?m=N2Q67sZUNUd&utm_source=hit-content&play=1
Source: chromecache_465.2.dr, chromecache_283.2.dr String found in binary or memory: https://opt-out.ferank.eu/
Source: chromecache_465.2.dr, chromecache_283.2.dr String found in binary or memory: https://opt-out.ferank.eu/log/?
Source: chromecache_465.2.dr, chromecache_283.2.dr String found in binary or memory: https://opt-out.ferank.eu/service/
Source: chromecache_332.2.dr String found in binary or memory: https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js
Source: chromecache_332.2.dr String found in binary or memory: https://oss.maxcdn.com/respond/1.4.2/respond.min.js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
Source: chromecache_176.2.dr, chromecache_240.2.dr, chromecache_452.2.dr, chromecache_492.2.dr String found in binary or memory: https://paiement-multicanal-api.ca.gouv.fr
Source: chromecache_385.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=fr.gouv.finances.amendesgouv
Source: chromecache_358.2.dr, chromecache_410.2.dr, chromecache_295.2.dr String found in binary or memory: https://policies.google.com/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://policies.google.com/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://prezi.com/embed/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://prezi.com/privacy-policy/
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://rogeraccess.rogervoice.com/widget/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://s.d.adup-tech.com/jsapi
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://s.d.adup-tech.com/services/retargeting.js
Source: chromecache_332.2.dr String found in binary or memory: https://sgmap.sphinxdeclic.com/d/s/j9c6ad
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://shareaholic.com/privacy/choices
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://shareasale.com/sale.cfm?
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://site.adform.com/privacy-center/overview/
Source: chromecache_396.2.dr, chromecache_347.2.dr String found in binary or memory: https://stackoverflow.com/questions/35939886/find-first-scrollable-parent
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://stat.mydomain.com/
Source: chromecache_332.2.dr String found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://stats.webleads-tracker.com/js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://support.google.com/analytics/answer/6004245
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://support.twitter.com/articles/20170514
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://track.adform.net/serving/scripts/trackpoint/async/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://trackcmp.net/visit?actid=
Source: chromecache_217.2.dr String found in binary or memory: https://try.abtasty.com/f2a27ecc441fb1662a47bee9ea97d2ea.js
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://underscorejs.org
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://vimeo.com/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://webmecanik.com/tos
Source: chromecache_410.2.dr String found in binary or memory: https://www.abtasty.com/fr/politique-protection-vie-privee/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.abtasty.com/terms-of-use/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.activecampaign.com/privacy-policy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.addthis.com/privacy/privacy-policy#publisher-visitors
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.addtoany.com/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.addtoany.com/subscribe?linkurl=
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.adup-tech.com/datenschutz
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.alexa.com/help/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=help_search_1-1?ie=UTF8&nodeId=201909010&qi
Source: chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/
Source: chromecache_422.2.dr, chromecache_385.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/accessibilite
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/aide
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/amende/ID/key
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/engagement
Source: chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/faq
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/glossaire
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/mention-legales
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/paiement/confirmation/ID/key?langue=fr
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.amendes.gouv.fr/tai/securite
Source: chromecache_385.2.dr String found in binary or memory: https://www.antai.gouv.fr/
Source: chromecache_324.2.dr String found in binary or memory: https://www.antai.gouv.fr/comment-payer#parag_1
Source: chromecache_385.2.dr String found in binary or memory: https://www.antai.gouv.fr/sites/default/files/2023-09/RapportActivite2022.pdf
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.commandersact.com/en/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.crazyegg.com/privacy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.dailymotion.com/legal/privacy
Source: chromecache_217.2.dr String found in binary or memory: https://www.data.gouv.fr/
Source: chromecache_332.2.dr String found in binary or memory: https://www.data.gouv.fr/fr/
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.defenseurdesdroits.fr/saisir/delegues
Source: chromecache_217.2.dr String found in binary or memory: https://www.dila.premier-ministre.gouv.fr/
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.drupal.org/node/2815083
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.drupal.org/node/3158256
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.drupal.org/node/3183730
Source: chromecache_212.2.dr, chromecache_503.2.dr String found in binary or memory: https://www.drupal.org/project/bootstrap/issues/3013236
Source: chromecache_332.2.dr String found in binary or memory: https://www.echr.coe.int/Pages/home.aspx?p=caselaw&amp;c=fre
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.emolytics.com/main/privacy-policy.php
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.etracker.com/en/data-protection.html
Source: chromecache_410.2.dr String found in binary or memory: https://www.eulerian.com/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.ferank.fr/respect-vie-privee/#mesureaudience
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.ferank.fr/respect-vie-privee/#regiepublicitaire
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.getquanty.com/mentions-legales/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google.com/intl/de/policies/privacy/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google.com/maps/embed/v1/place?q=
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google.com/recaptcha/api.js?onload=tacRecaptchaOnLoad
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.google.com/settings/ads
Source: chromecache_295.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_456.2.dr, chromecache_238.2.dr String found in binary or memory: https://www.gouvernement.fr/sites/default/files/contenu/piece-jointe/2021/02/20201106_aff_engagement
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.impots.gouv.fr/portail/files/media/8_transverse/accessibilite/dgfip_plan_annuel_2020.pdf
Source: chromecache_422.2.dr, chromecache_195.2.dr String found in binary or memory: https://www.impots.gouv.fr/portail/files/media/8_transverse/accessibilite/dgfip_schema_pluriannuel_2
Source: chromecache_217.2.dr, chromecache_332.2.dr String found in binary or memory: https://www.info.gouv.fr/
Source: chromecache_217.2.dr String found in binary or memory: https://www.instagram.com/servicepublicfr/
Source: chromecache_385.2.dr String found in binary or memory: https://www.interieur.gouv.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.leadforensics.com/privacy-policy/
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr
Source: chromecache_217.2.dr, chromecache_385.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/ceta/planclassement
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/contenu/Media/Files/en-tete/legifrance-guide-de-cas-d-usage.pdf
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/contenu/logo
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/contenu/pied-de-page/a-propos-de-cette-version
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/juri/planclassement
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/liste/bodmr
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/liste/code?etatTexte=VIGUEUR&amp;etatTexte=VIGUEUR_DIFF
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/liste/idcc?facetteTexteBase=TEXTE_BASE&amp;facetteEtat=VIGUEUR&amp;fa
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/liste/legislatures
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/search/all?query=
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/search/cetat?tab_selection=cetat&amp;searchField=ALL&amp;query=&amp;p
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/search/constit?tab_selection=constit&amp;searchField=ALL&amp;query=&a
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/search/juri?tab_selection=juri&amp;searchField=ALL&amp;query=&amp;pag
Source: chromecache_332.2.dr String found in binary or memory: https://www.legifrance.gouv.fr/search/lois?tab_selection=lawarticledecree&amp;searchField=ALL&amp;qu
Source: chromecache_217.2.dr String found in binary or memory: https://www.linkedin.com/company/service-public-fr
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.linkedin.com/legal/cookie_policy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.linkedin.com/legal/privacy-policy
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.mautic.org/privacy-policy/
Source: chromecache_217.2.dr String found in binary or memory: https://www.plus.transformation.gouv.fr/
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.purechat.com/privacy
Source: chromecache_385.2.dr String found in binary or memory: https://www.securite-routiere.gouv.fr/
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr
Source: chromecache_217.2.dr, chromecache_385.2.dr, chromecache_332.2.dr String found in binary or memory: https://www.service-public.fr/
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/D10000
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/D10002
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/D10003
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10000
Source: chromecache_217.2.dr, chromecache_410.2.dr String found in binary or memory: https://www.service-public.fr/P10001
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10002
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10003
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10004
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10017
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10025
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10026
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10050
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/P10125
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/accueil/image
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/actualites/lettresp/abonnement
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/actualites/lettresp/archives
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/actualites/lettresp/archives/L1167
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/compte/se-connecter
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/actualites
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17629
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17694
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/actualites/A17695
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/recherche
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/recherche?rubricFilter=serviceEnLigne&amp;rubricTypeFilte
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1123
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1169
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F14128
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F1420
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F15913
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16123
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16225
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F16507
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F17556
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F17904
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F19030
Source: chromecache_385.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F31551
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F31952
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F33307
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/F33683
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19803
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19804
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19805
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19806
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19807
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19808
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19809
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19810
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19811
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N19812
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/N31931
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R11193
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R1757
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/R58932
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/comment-faire-si
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/demarches-et-outils
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/particuliers/vosdroits/theme
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/css/sp-dsfr.css
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.modul
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/analytics/analytics.nomod
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.min.css
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.module.min.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/dsfr.nomodule.min.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/apple-touch-icon.
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.ico/
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/favicon.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/favicon/manifest.webmanif
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/dist/utility/utility.min.css
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/dsfr-1.12/js/configRgpdPart.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-bottom.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/logo-rf-top.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-VP.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-entreprendre-sp.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-spplus-footer.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/img/partenaires/logo-your-europe.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/common.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/coperia.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/readspeaker/webReader.js?pids=wr&amp;
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/assets/js/require.js
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-attente-enfant.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-demenagement.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-preparation-retraite.sv
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/resources/v-40729691ed/web/img/situation/icone-recherche-emploi.svg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I5584.jpg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I6826.jpg
Source: chromecache_217.2.dr String found in binary or memory: https://www.service-public.fr/webapp/images/actu/large/I7431.jpg
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.shareasale.com/PrivacyPolicy.pdf
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.tawk.to/data-protection/
Source: chromecache_385.2.dr String found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumero?lang=fr
Source: chromecache_385.2.dr String found in binary or memory: https://www.usagers.antai.gouv.fr/demarches/saisienumeroconsultation?lang=fr
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.uservoice.com/privacy/
Source: chromecache_217.2.dr, chromecache_332.2.dr String found in binary or memory: https://www.vie-publique.fr/
Source: chromecache_217.2.dr String found in binary or memory: https://www.youtube.com/ServicePublicFrance
Source: chromecache_332.2.dr String found in binary or memory: https://www.youtube.com/channel/UCmFgGy1_Z3i_r86I49s5ZVQ/videos
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.youtube.com/player_api
Source: chromecache_358.2.dr, chromecache_295.2.dr String found in binary or memory: https://www.zopim.com/privacy
Source: chromecache_217.2.dr String found in binary or memory: https://x.com/servicepublicfr
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50010
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 49939 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49947 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 49925 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50011 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.win@25/535@54/15
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,3936984539466544548,12505143643519833090,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.php"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2028,i,3936984539466544548,12505143643519833090,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/paiement.php LLM: Page contains button: 'PAYER OU CONSIGNER' Source: '1.0.pages.csv'
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs